WO2012125477A2 - System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions - Google Patents

System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions Download PDF

Info

Publication number
WO2012125477A2
WO2012125477A2 PCT/US2012/028540 US2012028540W WO2012125477A2 WO 2012125477 A2 WO2012125477 A2 WO 2012125477A2 US 2012028540 W US2012028540 W US 2012028540W WO 2012125477 A2 WO2012125477 A2 WO 2012125477A2
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
profile
network
communication device
credential
Prior art date
Application number
PCT/US2012/028540
Other languages
French (fr)
Other versions
WO2012125477A3 (en
Inventor
Paul D. Coppinger
Original Assignee
Apriva, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apriva, Llc filed Critical Apriva, Llc
Publication of WO2012125477A2 publication Critical patent/WO2012125477A2/en
Publication of WO2012125477A3 publication Critical patent/WO2012125477A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices

Definitions

  • the disclosed system and device combines the features of a Subscriber identity Module (SIM) with those of a smart card-based personal token.
  • SIM Subscriber identity Module
  • NACV Network Access and Credential Verification
  • GSM Global System for Mobile Communications
  • the disclosed NACV module may be used in association with other features of the invention to facilitate secure and convenient electronic transactions utilizing a variety of mobile communication devices.
  • a portable token includes security information for authenticating and identifying a user, the user's groups, and the user's privileges.
  • Smart cards, chip cards, or Integrated Circuit Cards (ICC) often comprise credit card sized instruments with embedded integrated circuits configured to process data.
  • ICC Integrated Circuit Cards
  • a. smart card receives input, which is processed by way of ICC applications and then delivered as an output.
  • Memory cards include only non-volatile memory storage components and perhaps some specific security logic, while microprocessor cards include volatile memory and microprocessor components for performing more complex tasks.
  • a need for an alternative payment processing system wherein merchants can utilize their preferred devices and network carriers without being required to purchase additional software and/or hardware.
  • the system should provide merchants with a simple and reliable method to accept and process transaction instruments remotely without compromising security standards.
  • the system and device should provide increased data security, improved efficiency, reduced operating costs, and enhanced customer experience,
  • a payment transaction may be conducted locally utilizing short- range communication technologies such as. for example, Near Field Communication (NFC) or Bluetooth.
  • NFC Near Field Communication
  • a payment authorization request is transmitted to the communication device by way of, for example, a Bluetooth equipped POS device.
  • the payment authorization request is then routed to the communication device NACV module by way of the Single-Wire Protocol (SWP) or, on a smart, phone, a specialized payment application.
  • SWP Single-Wire Protocol
  • the NACV module may use a SMPP browser, which is typically provided by the operating environment of most modern communication devices, to present details of the requested payment transaction to the user and to request the user's authorization.
  • An authorization process may be invoked by a requesting entity (e.g., a POS device or gateway server) sending an authorization request to a communication device. Receipt of an authorization request invokes an application at the communication device, which prompts the user for authorization.
  • the authorization process may comprise a single factor such as, for example, a positive affirmation by the user. However, the authorization may comprise multiple factors, such as entry of a FIN and/or presentation of a biometric sample (e.g., voiceprinf). Entry of authorization credentials invokes creation of an authorization response.
  • the authorization response may take the form of a cryptogram, which is computed by the communication device using private cryptographic credentials that arc maintained by the NACV module.
  • the authorization response may be transmitted back to the requesting entity along the same path as the payment authorization request (e.g., Bluetooth).
  • the NACV module facilitates authentication of the user as well as the user's communication device. Specifically the NACV module receives an authentication request from an authentication server, invokes a credential entry interface based on receiving the authentication request, receives a credential from the code entry interface, creates a response message based on the credential, and transmits the response message to the authentication server.
  • Figure 3 is a flow diagram illustrating a messaging process between an NACV equipped transaction instrument and a profile gateway in accordance with an exemplary embodiment of the present invention.
  • a communication device e.g., cellular phone
  • the NACV module enables the communication device to simultaneously provide wireless network functions and personal token functions including, for example, cryptographic key establishment, management digital signatures, identity validation, secured communications, legal non-repudiation, authenticated and secured payment transactions, and a variety of access control capabilities.
  • the payment processor i.e. gateway
  • the payment processor may authorize completion of a transaction and then shop for an optimum issuing institution to finalize the transfer of funds to the seller's account. If a lower-cost method is identified and sufficient funds are verifiabiy transferred within the authorization timeframe, then the original authorization is allowed to expire. If a source other than the original issuer is not located, then the authorization is converted into a settlement in the traditional fashion, In accordance with this embodiment, it should be noted that risk to the merchant is minimized by keeping the original authorization in force and ready to he utilized should an alternative settlement arrangement not be identified.
  • the NACV equipped communication device functions in a manner similar to an NFC-enabled transaction instrument (e.g., a debit card).
  • the communication device may utilize an authorized Bank Identification Number (BIN) range and may be linked to the user's Direct Deposit Account (DDA) such that fraud risk is mitigated.
  • BIN Bank Identification Number
  • DDA Direct Deposit Account
  • the NACV equipped communication device may function as a pre-paid transaction instrument, which may be linked to a DDA using a periodic "top-up" approach to mitigate fraud risk. In other words, this may be thought of as a modified "decoupled debit" approach to managing fraud risk and reducing liability.
  • a “communication device” may comprise any hardware, software, or combination thereof configured to invoke and/or facilitate communication and/or transactions over a carrier network. More specifically, it should be noted that the communication device may be embodied as any combination of hardware and/or software components configured to interact with various other hardware and/or software components to facilitate the disclosed identity verification and electronic payment features. For example, the communication device may include the physical form of the disclosed NACV module and/or software modules maintained within any electronic or physical memory structure, Moreover, practitioners will appreciate that the terms “communication device”, “NACV module”, “transaction instrument”, “smart phone”, “mobile phone”, and “cell phone” be used interchangeably without departing from the scope of the invention.
  • the transaction instrument may be embodied in form factors other than, for example, a card-like structure.
  • the transaction instrument may comprise the NACV equipped device, a RF transponder, a speed pass, store discount card, or other similar device.
  • the transaction instrument may furthermore be associated with coupons,
  • a typical RF device which may be used by the present mvention is disclosed in U.S. Application Serial No. 12/553,901, entitled “System and Method for Facilitating Secure Voice Communication Over a Network", which is commonly assigned, and which is hereby incorporated by reference.
  • the network 140 may be a public network and assumed to be insecure and open to eavesdroppers, in the illustrated implementation, the network 140 may be embodied as a wireless network, in this context.
  • the various devices and/or computing systems may or may not be connected to the wireless network 140 at all times.
  • the communication device 105 may employ a modem to occasionally connect to the wireless network, whereas a payment gateway computing center 125 might maintain a permanent connection to the network either wirelessly or by way of wireline network.
  • Specific information related to the protocols, standards, and application software utilized in connection with the Internet may not be discussed herein.
  • the user may be equipped with a computing system to configure certain features of the profile gateway 130 and/or facilitate online commerce transactions.
  • the user may have a computing unit in the form of a personal computer, although other types of computing units may be used including laptops, notebooks, hand held computers, set-top boxes, and/or the like
  • the merchant may have a computing unit implemented in the form of a computer server, although other implementations are possible.
  • a payment gateway 125 and/or profile gateway 130 may include a computing center such as a main frame computer. However, the computing center may be implemented in other forms, such as a mini-computer, a PC server, a network set of computers, or the like.
  • the data sets maintained at the profile gateway 130 may then be stored on communication device 105 when the communication device 105 is used to facilitate a transaction
  • the profile gateway 130 stores data set information, within its own systems, which may communicate with the communication device 105 via a user computer, a kiosk, or a merchant computer
  • the profile gateway 135 may be configured to push the data set to the communication device 105 via a stand alone interaction device, a merchant computer, a kiosk, an interaction device, or a user computer, which may be configured to pull such information from the profile gateway 130.
  • the user equipped with the communication device 105 may Invoke a purchase transaction based on a selected transaction account without providing sensitive account information to a merchant or merchant POS device 120.
  • PCI Peripheral Component interconnect
  • control led accountholder data i.e., Visa, MasterCard, American Express, etc.
  • purchase transactions facilitated in accordance with the various embodiments are inherently more secure than traditional electronic payment transactions.
  • theft of transaction account information is meaningless because the transaction instrument, is inextricably linked to the user and his communication device 105.
  • a fraudster cannot use the transaction account unless he is in physical possession of the transaction account holder's communication device 105 and has knowledge of the associated PIN.
  • the invention may, for example, provide a Microsoft Crypto Application Program Interface (MS-CAPi) driver to enable standard Microsoft applications to access the cryptographic functions on the NACV module 110 while hiding the underlying implementation.
  • MS-CAPi Microsoft Crypto Application Program Interface
  • Similar CSP functions exist on other platforms such as, for example, the Key Chain in the communication device 105.
  • NACV module 1 10 may provide additional benefits to governmental, organizational, and commercial operations that typically rely on smart card operations.
  • a NACV equipped communication device 105 may be considered for use in government programs, financial/retail value-add programs (i.e., loyalty, gift, etc.), health care, tra sportation, and the like.
  • the NACV module 110 is herein described in relation to specific uses, these uses are presented for explanation only and additional uses are contemplated.
  • the NACV module 110 is herein described as a card: however, practitioners will appreciate that the disclosed invention may be implemented in any number of forms. In an embodiment, wherein the disclosed invention is implemented within a physical card, the physical card may conform to any/all of the disclosed standards. However, the invention is not so limiting. Other current or future standards may be implemented without departing from the scope of the invention.
  • the electrical interface to the NACV module 110 may include the following features disclosed herein.
  • the NACV module 1 10 memory may adhere to any number of specific provisions in accordance with various embodiments and implementations.
  • Such provisions may include, for example, applets configured to maintain security between all or a subset of loaded applets. Accordingly, each applet may include its own unique user verification (e.g., PIN).
  • the applets may also share available memory for data storage and data stored by one applet may or may not be accessible to another applet, in accordance with this embodiment, each profile is isolated, thereby providing additional assurance that data remains private and protected inside each specific profile.
  • the transaction manager application when invoked at the communication device 105, the transaction manager application reads configuration data from a volatile memory portion of the NACV module 1 10 and presents profile information in an interface display.
  • various profiles corresponding to a user may include information required to access a carrier's network, verify the user's identity, and facilitate a transaction using a payment instrument.
  • Messaging between the profile gateway 130 and the NACV equipped communication device 105 may be initiated by a sending application hosted by the profile gateway 1 30 (or any other remote server).
  • the sending application prepares an Application Message and forwards it to a sending entity along with an indication of the security protocol to be applied to the Application Message (step 205).
  • the sending application may comprise a server or an application within another NACY equipped communication device 105.
  • the file names may include a pre-pending or qualifying a file name that directs read and write operations to a NACV module 1 10 system handler.
  • the file may include a system qualifying name to access system information and application qualifying names as defined by the user.
  • a profile allocation table much like a file allocation table, may define ihe contents of the device's memory,
  • the NACV module 1 10 also maintains status of a profile's qualified file name returns the status of the contained profile format to be defined.
  • a NACV module 1 10 host application issues commands through a write operation and receives a response through a read operation.
  • the transaction manager application accesses profiles through file operations.
  • the NACV module includes a "directory" corresponding to each of the profile types may exist, with each directory having a unique name for each profile.
  • the following table represents an example file structure. Practitioners will appreciate that the following table and description is presented for explanation only. The system may include any number of directories and/or files in accordance with various embodiments.
  • a profile may be user-defined; however, it may also include a filename suffix (e.g., ".apriva"). Therefore, a file name of, "PIV/test-piv. apriva” describes the profile name in which to send and receive file commands. Profile data may be securely stored within this ⁇ /test-piv directory. Similarly, a file name of, "GSM/tmohile.apriva” is, for example, a file name for the T-Mobile® GSM profile. It too, may contain profile-specific data. Accordingly, the root directory is the default GSM, mounted as a root directory and available without requiring a directory qualifier,
  • a Cryptographic Service Provider utilizes a communication device API to read a Profile Allocation Table (PAT) to determine how to address the encapsulated data (step 315), On receiving the PAT data, the CSP identifies a PIV to utilize (e.g., "my-piv") and creates a file-write operation to the identified data element (step 320). The data is written to the encapsulated command/request, a Card Holder Verification (CHV) in this case.
  • PIV Profile Allocation Table
  • CHV Card Holder Verification
  • This encapsulated/overloaded write command is sent using the API and the write command is converted into an ISO 7816 command by the driver (step 325), On completion of the write command, the application issues a read command to read the response from the NACV module 1 10 (step 330).
  • the read command serves as a blocking operation, awaiting a response or timeout of the NAC V module 110 request.
  • the NACV module 110 allows the communication device 105 to facilitate secure transactions over a wireless network by effectively transforming the communication device 105 into both a transaction instrument and transaction instrument reader. Moreover, because the NACV module 110 is configured to store multiple network access and personal identity verification profiles, the following financial transactions can be efficiently facilitated while minimizing or eliminating the need to provide sensitive transaction account, information to a merchant and/or merchant POS device.
  • the NACV module 110 facilitates a transaction using a proxy account code that can be stored in a profile and securely transmitted over a network.
  • the proxy account code corresponds to any number of unique transaction account numbers belonging to a user.
  • the proxy account code and a secret code (i.e., PIN) representing a selected transaction account are sent, from a transaction instrument 105 and/or merchant POS device 120 to the profile gateway 130 (by way of a payment gateway 125).
  • the profile gateway 130 authenticates the prox account code and PIN. locates a corresponding transaction account code stored in the profile database 135, and sends the transaction account code to a payment gateway 125 for processing in the conventional manner.
  • the disclosed NACV module functions as an encoded transaction instrument, which allows the merchant to facilitate payment transactions with reduced physical limitations and without modification to an existing POS device, in many circumstances, this facilitates card-based payments by providing merchants with a simple and reliable method to accept and process transaction instruments remotely while not compromising security standards.
  • the disclosed system and methods enable mobile merchants to improve efficiency, reduce operating costs, and enhance customer service.
  • merchants are provided an ability to accept transaction account payments with minimal geographical barriers and/or infrastructure limitations.
  • this ability is provided to the merchant by way of the communication device (e.g., a iPhone®, AndroidTM, Blackberry®, or Windows Mobile® equipped cellular phone).
  • the communication device e.g., a iPhone®, AndroidTM, Blackberry®, or Windows Mobile® equipped cellular phone.
  • the disclosed system is configured to manage transaction processing through an advanced gateway, thereby providing merchants with an increased level of confidence that each transaction is fully processed and secure.
  • the NACV equipped communication device may comprise any hardware and/or software components configured to facilitate storage of identity, network, security, account information, and the like by way of any known data network
  • the communication device includes a browser-based application that allows merchants to directly process payment transactions through a web interface, Logic residing within the memory module, or like component, enables the communication device to seamlessly provide the features of a full-featured credit card processing terminal .
  • the information encoded within the NACV module 1 10 may represent data from various forms of transaction instruments Including, for example, a magnetic stripe, a computer chip, or any other machine and/or human readable indicia. While “encoded transaction instrument” may be used herein to describe specific functionality for facilitating secure financial transactions, it should be understood that the encoded transaction instrument may exist as a software and/or hardware component of the disclosed NACV module 110. Further, the features of the encoded transaction instrument may be included within the communication device, wherein the terms "encoded transaction device”, “transaction device” and “communication device” may be used interchangeably. Moreover, practitioners will appreciate that the encoding may comprise, any number, character, or other indicia that may be electronically transported over a data network.
  • Other parameters that may be used in the selection of a default transaction account may include, for example, the transaction amount, transaction account balance, transaction account credit limit, a merchant identifier, a merchant type identifier, a Stock Keeping Unit (SKU), a Universal Product Code (UPC), a geographic location, time of day, and etc.
  • SKU Stock Keeping Unit
  • UPC Universal Product Code
  • multiple applets may be configured to function as a unique card.
  • a default applet may be identified to function as a persistent default applet to be the applet "seen" by an external application after an Answer to Reset (ATR), for example.
  • ATR Answer to Reset
  • Additional advantages may be realized through the addition of authentication capabilities provided by tokenization (i.e., CAC and PIV) functions to the SIM.
  • tokenization i.e., CAC and PIV
  • applying the aforementioned SIM token concept to the NACV module, which also has payment functionality, may enable account issuers to make specific offerings more competitive by being more secure.
  • the NACV module maintains information that provides access to a wireless network and secure personal token features.
  • the NACV module receives and processes a selection of a network profile, an identity profile, or a transaction instrument profile to create transaction parameters.
  • the transaction parameters are used by the NACV module to retrieve a token.
  • a network connection between the communication device and a computing system i.e., proxy gateway
  • the computing system searches a database to locate a record corresponding to the token. If the search is successful, then the computing system retrieves account information from the database and transforms the account information to create an authorization request.
  • the authorization request is sent by the computing system and received by the NACV module.
  • an author zation response is sent to either the proxy gateway or to a transaction processor.
  • the conventional approach to protecting payment data is to encrypt the data after it has been collected, but prior to transporting the data over a network to be decrypted and processed.
  • This encryption approach has served to protect the integrity of sensitive information as it traverses a network.
  • a period of time remains both prior to encryption and following decryption where sensitive data is vulnerable. Therefore, integration of the various embodiments of the disclosed NACV module with unique tokenizatioii architectures help to seal gaps that are known and inherent to existing data processing protocols and architectures.
  • information maintained or retrieved by the NACV module 1 10 is transformed in accordance with an encryption algorithm prior to being transmitted to a network.
  • the encryption may be performed based on a first key.
  • the information is transformed such that routing information is maintained, for example, but specific account information is unreadable.
  • the encrypted account, information is safely transported over a network to a gateway server, where a second key residing with a gateway server is used to decrypt the account information.
  • the decrypted account information is then sent from the gateway server to a payment processor.
  • Any databases discussed herein may be any type of database, such as relational, hierarchical, graphical, object-oriented, and/or other database configurations.
  • Common database products that inay be used to implement the databases include DB2 by IBM (White Plains, N.Y.), various database products available from Oracle Corporation (Redwood Shores, Calif.), Microsoft Access or Microsoft SQL Server by Microsoft Corporation (Redmond, Wash.), or any other suitable database product.
  • the databases may be organized in any suitable manner, for example, as data tables or lookup tables. Each record may be a single file, a series of files, a linked series of data fields or any other data structure.
  • Data sets may be stored using any suitable technique, including, for example, storing individual files using an ISO IEC 7816-4 file structure; implementing a domain whereby a dedicated file is selected that exposes one or more elementary files containing one or more data sets; using data sets stored in individual files using a hierarchical filing system; data sets stored as records in a single fi le (including compression, SQL accessible, hashed, via one or more keys, numeric, alphabetical by first tuple, etc.); block of binary (BLOB); stored as ungrouped data elements encoded using ISO/IEC 7816-6 data elements; stored as ungrouped data elements encoded using ISO/IEC Abstract Syntax Notation (A.SN.3 ) as in ISO/IEC 8824 and 8825; and/or other proprietary techniques that may include fractal compression methods, image compression methods, etc.
  • BLOB block of binary
  • any databases, systems, devices, servers or other components of the present invention may consist of any combination thereof at a single location or at multiple locations, wherein each database or system includes any of various suitable security features, such as firewalls, access codes, encryption, decryption, compression, decompression, and/or the like.
  • the present invention may be embodied as a method, a data processing system, a device for data processing, a financial transaction instrument, and/or a computer program product, Accordingly, the present invention may take the form of an entirely software embodiment, an entirely hardware embodiment, or an embodiment combining aspects of both software and hardware or other physical devices. Furthermore, the present invention may take the form of a computer program product on a tangible computer-readable storage medium having computer- readable program code means embodied in the storage medium. Any suitable tangible computer-readable storage medium may be utilized, including hard disks, CD-ROM, optical storage devices, magnetic storage devices, and/or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates generally to a smart card device that is configured to facilitate wireless network access and credential verification. Specifically, the device is configured to meet the physical and electrical specification for commercially available mobile devices utilizing a standard Subscriber Identity Module (SIM) for network access. The device combines the features of the SIM with Common Access Card or Personal Identity Verification card features to allow a network subscriber to invoke secure payment transactions over a carrier's network. The system includes data storage for maintaining a plurality of network and transaction instrument profiles and a profile gateway for receiving transaction information from a payment gateway, sending an authorization request to a user's mobile device, receiving a transaction authorization from the mobile device, and sending transaction information to a payment gateway to finalize the payment transaction.

Description

SYSTEM AND DEVICE FOR FACILITATING A TRANSACTION BY CONSOLIDATING SIM, PERSONAL TOKEN, AND ASSOCIATED
APPLICATIONS FOR ELECTRONIC WALLET TRANSACTIONS
FIELD OF TH E INVENTION
The disclosed system and device combines the features of a Subscriber identity Module (SIM) with those of a smart card-based personal token. The unification of these features results in a Network Access and Credential Verification (NACV) module that may be included in a Global System for Mobile Communications (GSM) device to provide both network features and secure personal token features. The disclosed NACV module may be used in association with other features of the invention to facilitate secure and convenient electronic transactions utilizing a variety of mobile communication devices.
BACKGROUND
While the memory card concept has been in existence since the early 1.970's, the first automated chip card was not invented until the 1980's. In 1983, a French inventor created the first known automated chip card (smart card). The earliest mass use of the smart card was for facilitating payment for use of French pay phones. The second known use of smart card technology occurred nearly a decade later with a French payment card, which facilitated PIN-less payment transactions at toll roads. Soon thereafter, smart cards became widely implemented in markets having a need for highly secure portable tokens capable of facilitating financial transactions.
As used herein, a portable token includes security information for authenticating and identifying a user, the user's groups, and the user's privileges. Smart cards, chip cards, or Integrated Circuit Cards (ICC) often comprise credit card sized instruments with embedded integrated circuits configured to process data. In general, a. smart card receives input, which is processed by way of ICC applications and then delivered as an output. There are two broad categories of ICCs. Memory cards include only non-volatile memory storage components and perhaps some specific security logic, while microprocessor cards include volatile memory and microprocessor components for performing more complex tasks.
As the smart card was gaining tractio in the financial services market, the first Subscriber Identity Module (SIM) card was produced by a Munich smart card manufacturer. A Finnish wireless network carrier was the first to implement the SIM card to allow mobile devices to access and operate within the operator's network. Other network carriers followed soon thereafter, utilizing SIM cards to connect mobile devices to their cellular networks and provide subscribers with universally available services such as call roaming.
As used herein, a network carrier comprises, for example, a Global System for Mobile Communications (GSM) carrier, GSM is presently the most popular standard for mobile telephony systems in the world. GSM comprises ubiquitous standards thai enable international roaming arrangements between mobile network operators, allowing subscribers to utilize their mobile devices in many parts of the world to facilitate voice calls, receive electronic mail, send SMS messages, access the Internet, and the like. Specifically, GSM is a cellular network, which means that mobile devices connect to it by searching for cells in the immediate vicinity.
As used herein, SIM cards store network-specific information used to authenticate and identify subscribers on a network. The most important of these are the ICC-ID, IMS!, Authentication Key (Ki), Local Area identity (LAI), and Operator-Specific Emergency Number. SIM cards also store other carrier specific information such as, for example, the SMSC (Short Message Service Center) number. Service Provider Name (SPN), Service Dialing Numbers (SDN), Advice-Of-Charge parameters, and Value Added Service (VAS) applications.
Common Access Cards (CAC) and Personal Identity Verification (PIV) are personal token standards, which have been implemented by various governmental and commercial entities. CAC and PIV cards (personal token cards) are smart cards with very specialized functionality directed toward identity verification and access control. Personal token cards are designed to control access to computer networks, enable users to sign documents electronically, encrypt email messages, and enter controlled facilities. For example, CAC is issued to all active duty military, Reserves, National Guard, and Department of Defense (DoD) civilians who need access to DoD facilities or DoD computer network systems.
As used herein, personal token cards operate under electrical and mechanical principles similar to those of SIM cards: however, provide a distinct set of features. Personal token cards are configured to facilitate a variety of cryptographic functions including, for example, confidentiality, no -repudiation, tamper proofing, identity validation, and etc. Specifically, a personal token card is a hard-token personal authentication device that reliably protects a user's information and provides strong cryptographic operations. Unlike a GSM SIM, which is based on proprietary, vendor specific software; personal token cards are based on the Java Card specification. The Java Card specification is a subset of the Java programming language specifically targeted at embedded devices.
To summarize, SIM cards provide GSM features to facilitate network connectivity in accordance with defined connectivity protocols, while personal token cards such as CAC and PIV cards, provide personal identity verification and access control, Combined, the features of a SIM card and personal token card facilitate secure and reliable exchange of data over a specific established network. Conventional systems and methods utilizing the described technologies require a communication device (i.e., a cellular phone) to be configured to physically receive both types of cards, One drawback to this conventional card architecture is that mobile devices having features requiring a separate personal token card also require a separate reader device for extracting data from the personal token card for token validation. As such, a need exists for a single device that is configured with both network protocol and personal token features such as those provided by CAC and PIV cards.
Increasing consumer demands for alternative payment options combined with a desire by merchants to accept electronic payments with limited restrictions have led to a number of innovations directed toward mobile payments. Likewise, hardware and software developers have sought to expand the functionality of mobile devices to close gaps between buyers and sellers. These efforts produced newer generations of data compression and wireless networking protocols, enabling existing radio-based networks to efficiently move large amounts of data. While tremendous advancements have been made in this regard, questions remain as to how to most effectively protect the integrity of sensitive data as it traverses data networks.
Consumers and merchants have benefited from the convenience of electronic commerce on a larger scale: however, the full promise of mobile payment has not been realized due to remaining deficiencies in the ability to secure sensitive information. Islands of technology remain, which have not been bridged by secure, reliable, and efficient communication architectures. In other words, the ability to create and consume meaningful data at a mobile device has outpaced the ability to securely move that data from point to point over a network.
As such, there is a need for an alternative payment processing system, wherein merchants can utilize their preferred devices and network carriers without being required to purchase additional software and/or hardware. Moreover, a need exists for a system and device configured to protect sensitive information from being compromised as it moves between various points on a network. Specifically, the system should provide merchants with a simple and reliable method to accept and process transaction instruments remotely without compromising security standards. Specifically, the system and device should provide increased data security, improved efficiency, reduced operating costs, and enhanced customer experience,
SUMMARY OF THE INVENTION
In general, the present invention overcomes the limitations and problems of prior art systems by providing a system and device that eliminates the need to accommodate both a personal token card (and card reader) and a network SIM card within a mobile device, herein referred to as a "communication device." The invention combines the features of these two smart card architectures to create a Network Access and Credential Verification (NACV) module, capable of facilitating secure and convenient electronic transactions with minimal dependence on additional hardware.
A communication device (e.g.. cellular phone) equipped with the NACV module may, for example, also function as a transaction instrument reader (e.g., a Point of Sale terminal). Accordingly, the invention includes a native transaction manager application that is installed at the communication device. Specifically, the transaction manager provides an interface for entry of a Personal identification Number (PIN). In one embodiment, the communications between the communication device, profile gateway, POS device, and any other entity may be by way of the Short Message Peer-to-Peer (SMPP) protocol, which is commonly available through most communication devices. For example, through properly encoded Short. Message Service (SMS) transmissions, the personal token capabilities of the NCAV module may be invoked remotely from another communication device, server, web site, domain controller, and the like. This transmission enables the communication device to serve as a means for providing both authe ication and access control features. Requests to sign or otherwise provide non-repudiation for a transaction may be implemented in similar fashion.
In one embodiment, a payment transaction may be conducted locally utilizing short- range communication technologies such as. for example, Near Field Communication (NFC) or Bluetooth. Accordingly, a payment authorization request is transmitted to the communication device by way of, for example, a Bluetooth equipped POS device. The payment authorization request is then routed to the communication device NACV module by way of the Single-Wire Protocol (SWP) or, on a smart, phone, a specialized payment application. In either case, the NACV module may use a SMPP browser, which is typically provided by the operating environment of most modern communication devices, to present details of the requested payment transaction to the user and to request the user's authorization.
An authorization process may be invoked by a requesting entity (e.g., a POS device or gateway server) sending an authorization request to a communication device. Receipt of an authorization request invokes an application at the communication device, which prompts the user for authorization. The authorization process may comprise a single factor such as, for example, a positive affirmation by the user. However, the authorization may comprise multiple factors, such as entry of a FIN and/or presentation of a biometric sample (e.g., voiceprinf). Entry of authorization credentials invokes creation of an authorization response. The authorization response may take the form of a cryptogram, which is computed by the communication device using private cryptographic credentials that arc maintained by the NACV module. The authorization response may be transmitted back to the requesting entity along the same path as the payment authorization request (e.g., Bluetooth).
in one embodiment, the NACV module maintains user information, which is most often controlled by a bank or governmental agency, for example. Therefore, cooperation at the NACV module becomes an important point of impasse between the carrier and bank. Such cooperation may be encouraged through implementation of the N ACV module, which includes GSM, EMV, and PIV payment functions and can be connected to payment networks by way of an NFC-enabled communication device over an existing back-end infrastructure,
Moreover, the NACV module facilitates authentication of the user as well as the user's communication device. Specifically the NACV module receives an authentication request from an authentication server, invokes a credential entry interface based on receiving the authentication request, receives a credential from the code entry interface, creates a response message based on the credential, and transmits the response message to the authentication server.
BRIEF DESCRIPTION OF EKEMPLAI ^ DRAWINGS
A more complete understanding of the present invention may be derived by referring to the detailed description and claims when considered in connection with the Figures, wherein like reference numbers refer to similar elements throughout the Figures, and: Figure 1 is a system diagram illustrating system components for facilitating secure network transactions in accordance with an exemplary embodiment of the present invention:
Figure 2 is a flow diagram illustrating a record-based example for an authentication process for the disclosed NACV module in accordance with an exemplary embodiment of the present invention; and
Figure 3 is a flow diagram illustrating a messaging process between an NACV equipped transaction instrument and a profile gateway in accordance with an exemplary embodiment of the present invention.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS
In general, the present invention uniquely provides an efficient and highly secure means for facilitating identity verification and transaction authorization. More specifically, the disclosed system and device provides a secure means for communicating various forms of information from a remote communication device through a carrier network. Accordingly, and in one embodiment, the invention combines the functionality of a standard SIM with that of a smart card based personal token to allow a user to provide authentication credentials, view transaction information, select a transaction instrument, and authorize a transaction.
A communication device (e.g., cellular phone), as used herein, includes a unique Network Access and Credential Verification (NAC V) module that is a single-device solution combining the features of a GSM ,, 4G, or other wireless network SIM with those of a smart card based personal token, such as a CAC or PIV card, and a financial payment instrument, such as an EMV credit card. The NACV module enables the communication device to simultaneously provide wireless network functions and personal token functions including, for example, cryptographic key establishment, management digital signatures, identity validation, secured communications, legal non-repudiation, authenticated and secured payment transactions, and a variety of access control capabilities.
Those of ordinary skill in the art will appreciate that the disclosed NACV module is not limited to a single carrier GSM and a single personal token. The present invention includes the capability of maintaining any number of network profiles; each corresponding to a specific network carrier and a personal token such as, for example, CAC, PIV. EMV, MIFARE, and the like. As will be described in greater detail herein, personal tokens coiTesponding to different transaction accounts may be maintained in order to enable a single communication device to facilitate electronic payments from a selected transaction account.
In one embodiment, the NACV module includes a memory element for storing a plurality of transaction instrument profiles. An interface element receives a selection of a first transaction instrument profile from the plurality of transaction instrument profiles. A processor element in communication with the memory element and the interface element is configured to transmit a first payment entity parameter stored within the first transaction instrument profile to a gateway server to facilitate a transaction. When the transaction is authorized, the processor element receives a first confirmation from the gateway server based on the transaction. After authorization but prior to transaction settlement, the user may select a second transaction parameter and. the processor element transmits a second payment entity parameter stored in the second transaction instrument profile to the gateway server, in response, the gateway server modifies the settlement entity identifier for the transaction from the entity identified in the first transaction instrument profile to the entity identified in the second transaction instrument profile,
in accordance with the foregoing embodiment and, because the NACV module is configured to maintain multiple profiles that are each associated with transaction instruments; the user is able to select which instrument is used to facilitate payment for a purchase transaction for "cashless" transactions. As is known by those of ordinary skill in the art, a "cashless" transaction authorization does not result in immediate transfer of funds to the merchant. Instead, the authorization, may be viewed as a commitment by the issuing institution (i.e., bank) to transfer funds to the merchant's bank account upon demand at a future time. In many cases, this authorization may take up to three business days. As such, it is feasible that a user could select a first transaction instrument profile (e.g., Visa Credit Card) to execute a payment transaction and thereafter, select a second transaction instrument profile (e.g., Visa Debit Card) to complete the payment.
For the duration falling between the times of transaction processing and payment commitment, systems and methods are provided to enable a payment processor to attempt to locate alternate, lower-cost methods to pay the merchant. In other words, the payment processor (i.e. gateway) may authorize completion of a transaction and then shop for an optimum issuing institution to finalize the transfer of funds to the seller's account. If a lower-cost method is identified and sufficient funds are verifiabiy transferred within the authorization timeframe, then the original authorization is allowed to expire. If a source other than the original issuer is not located, then the authorization is converted into a settlement in the traditional fashion, In accordance with this embodiment, it should be noted that risk to the merchant is minimized by keeping the original authorization in force and ready to he utilized should an alternative settlement arrangement not be identified.
The disclosed communication device may incorporate near-Held communication by way of, for example, NF ' or Bluetooth to provide a means for local authentication. While this embodiment may be well suited for majority of modern GSM "feature" devices, specialized applications may be provided via smart phones to improve the user experience and provide higher order functionality. Vertical applications (e.g., email, instant messaging, etc.) may invoke a protocol interface to the NACV module in order to improve security without a need for a separate personal token reader or similar device.
Within the context of the above embodiment, the NACV equipped communication device functions in a manner similar to an NFC-enabled transaction instrument (e.g., a debit card). As such, the communication device may utilize an authorized Bank Identification Number (BIN) range and may be linked to the user's Direct Deposit Account (DDA) such that fraud risk is mitigated. On the back end, the NACV equipped communication device may function as a pre-paid transaction instrument, which may be linked to a DDA using a periodic "top-up" approach to mitigate fraud risk. In other words, this may be thought of as a modified "decoupled debit" approach to managing fraud risk and reducing liability.
Known NFC-enabied transaction instruments are configured to support international card-based presentation methods. The presentation method, may include traditional magnetic strip, traditional EMV, track data via NFC, EMV protocol through NFC, or a combination thereof. As with traditional NFC-enabled transaction instruments, the disclosed NACV module is encoded using international industry standards; therefore, the communication device may be used to facilitate payment transactions at most POS devices, including those that are not linked to the specific provider's payment gateway.
As used herein, a "communication device" may comprise any hardware, software, or combination thereof configured to invoke and/or facilitate communication and/or transactions over a carrier network. More specifically, it should be noted that the communication device may be embodied as any combination of hardware and/or software components configured to interact with various other hardware and/or software components to facilitate the disclosed identity verification and electronic payment features. For example, the communication device may include the physical form of the disclosed NACV module and/or software modules maintained within any electronic or physical memory structure, Moreover, practitioners will appreciate that the terms "communication device", "NACV module", "transaction instrument", "smart phone", "mobile phone", and "cell phone" be used interchangeably without departing from the scope of the invention.
in addition, it should be noted that although the invention is described with respect to a communication device, the invention is not so limited. The NACV module is suitable for any device or instrument capable interfacing the NACV module and storing distinct data sets, which may be provided by multiple distinct entities where the distinct data sets may be formatted, one different from another. Each data set may correspond to accounts comprising, for example, a calling card, a loyalty, debit, credit, incentive, direct debit, savings, financial, membership account or the like. While the information provided by the account issuers may be described as being "owned" by the issuers, the issuers or their designees may simply be managers of the account.
As used herein, the terms "user," "end user," "consumer," "customer5, "cardholder", "aecoufitholder", or "participant" may be used interchangeably with each other, and each shall mean any person, entity, machine, hardware, software, and/or business. Furthermore, the terms "business" or "inerchant" may be used interchangeably with each other and shall mean any person, entity, machine, hardware, software, or business. Further still, the merchant may be any person, entity, software, and/or hardware that is a provider, broker, and/or any other entity in the distribution chain of goods or services.
Communication between various entities of the invention is accomplished through any suitable communication means, such as, for example, a telephone network, intranet, Internet, payment network, online communications, off-line communications, wireless communications, and/or the like. One skilled in the art will also appreciate that, for security reasons, any databases, systems, or components of the present invention may consist of any combination of databases or components at a single location or at multiple locations, wherein each database or system includes any of various suitable security features, such as firewalls, access codes, encryption, decryption, compression, decompression, and/or the like.
As disclosed herein, the NACV module allows the communication device to facilitate transactions in cooperation with, or in the place of, a transaction instrument. The invention reduces or eliminates the user's need to provide sensitive account information to a merchant or any other party by performing both user verification and transaction instrument validation at the communication device, effectively bypassing the merchant POS device. As such, many of the features described in the context of a traditional transaction instrument are applicable to the disclosed NACV module, While there may or may not be a direct correlation between various physical and electrical characteristics of the NACV module to those of the described transaction instrument, practitioners will appreciate that similarities between these characteristics may vary in accordance with particular implementations. For example, a smart card may execute a credential verification application in response to receiving a validation request from a POS device, Likewise, the disclosed NACV module may invoke a credential verification application in response to receiving a verification request from a profile or payment gateway.
A transaction instrument may communicate to the merchant, information from one or more data sets associated with the transaction instrument. In one example, membership data and credit card data associated with a transaction account or device may be transmitted using any conventional protocol for transmission and/or retrieval of information from an account or associated transaction card (e.g., credit, debit, gift, stored value, loyalty, etc.). In another embodiment, a transaction instrument may comprise an electronic coupon, voucher, or other such instrument, in yet another embodiment, the transaction instrument may be configured to communicate via Radio Frequency (RF) signals. As such, the data maintained by the transaction instrument may be communicated via RF signals.
The transaction instrument in accordance with this invention may he used to pay for acquisitions, obtain access, provide identification, pay an amount, receive payment, redeem reward points, and/or the like, in the RF embodiments, instrument to instrument transactions may also he performed. See. for example, Sony's "Near Field Communication" ("NFC") emerging standard which is touted as operating on 13,56 MHz and allowing the transfer of any kind of data between NFC' enabled devices and across a distance of up to twenty centimeters. See also, Bluetooth chaotic network configurations; described in more detail at http://www.palowirekss om/infotooth/whatis.asp, which is hereby incorporated by reference. Furthermore, data on a first RF device may be transmitted directly or indirectly to a second RF device to create a copy of all or part, of the original device.
The transaction instrument may be associated with various applications which facilitate participation in various programs such as, for example, loyalty programs. A loyalty program may include one or more loyalty accounts. Exemplary loyalty programs include frequent flyer miles, on-line points earned from viewing or purchasing products or websites on-line and programs associated with diner's cards, credit cards, debit cards, hotel cards, calling cards, and/or the like.
The transaction instrument is normally associated with a transaction account. Generally, the user is both the owner of the transaction account and the participant in the loyalty program; however, this association is not required. For example, a participant in a loyalty program may gift loyalty points to a user who pays for a purchase with his own transaction account, but uses the gifted loyalty points instead of paying the monetary value.
The transaction instrument maintains a transaction account identifier linking the transaction instrument to a transaction account. A "transaction account identifier", "code," "account," "account number/' "account code", "identifier," "loyalty number" or "membership identifier," as used herein, includes any device, code, or other identifie /indicia suitably configured to allow the consumer to interact or communicate with the system such as, for example, authorization/access code, Personal Identification Number (PIN), Internet code, other identification code, and/or the like that is optionally maintained on and/or by a NACV module, SIM card, rewards card, charge card, credit card, debit card, prepaid card, telephone card, smart card, magnetic strip card, bar code card, radio frequency card and/or the like.
The transaction account identifier may be distributed and stored in any form of plastic, electronic, magnetic, radio frequency, audio and/or optical device capable of transmitting or downloading data from itself to a second device. A transaction account identifier may be, for example, a sixteen-digi credit card number, although each credit provider has its own numbering system, such as the fifteen-digit numbering system used by an exemplary loyalty system. Each provider's credit card numbers comply with that provider's standardized format such that the provider using a sixteen-digit format may generally use four spaced sets of numbers, as represented by the number "0000 0000 0000 0000". The first five to seven digits are reserved for processing purposes and identify the issuing bank, card type and etc. n this example, the last sixteenth digit is used as a sum check for the sixteen-digit number. The intermediary eight-to-ten digits are used to uniquely identify the customer. In addition, loyalty account numbers of various types may be used.
The "transaction information" in accordance with this invention may include the nature or amount of transaction, as well as, a merchant, user, and/or issuer identifier, security codes, routing numbers, and the like. In various exemplary embodiments, one or more transaction accounts may be used to satisfy or complete a transaction. For example, the transaction may be only partially completed using the transaction account(s) correlating to the application tenant information stored on the transaction instrument with the balance of the transaction being completed using other sources. Cash may be used to complete part of a transaction and the transaction account associated with a user and the transaction instrument, may be used to satisfy the balance of the transaction. Alternatively, the user mav identify which transaction account, or combination of transaction accounts, the user desires to complete a transaction. Any known or new methods and/or systems configured to manipulate the transaction account in accordance with the invention may be used,
In various exemplary embodiments, the transaction instrument may be embodied in form factors other than, for example, a card-like structure. As previously noted, the transaction instrument may comprise the NACV equipped device, a RF transponder, a speed pass, store discount card, or other similar device. The transaction instrument may furthermore be associated with coupons, A typical RF device which may be used by the present mvention is disclosed in U.S. Application Serial No. 12/553,901, entitled "System and Method for Facilitating Secure Voice Communication Over a Network", which is commonly assigned, and which is hereby incorporated by reference.
One skilled in the art will appreciate that a network may include any system for exchanging data or transacting business, such, as the Internet, an intranet, an extranet, WAN, LAN, satellite communications, cellular network, and/or the like. It is noted, that the network may be implemented as other types of networks such as, for example, an interactive television (IT V) network. The users may interact with the system via any input device such as a keyboard, mouse, kiosk, personal digital assistant (e.g., Palm Pilot©.), handheld computer, cellular phone, and/or the like, Similarly, the invention may be used in conjunction with any type of personal computer, network computer, workstation, minicomputer, mainframe, or the like running any operating system such as any version of Windows, Windows XP. Windows Vista, Windows NT, Windows 2000, Windows 98, Windows 95, MacOS, OS/2, BeOS, Linux, UNIX, Solaris, or the like. Moreover, although the invention is frequently described herein as being implemented with specific communications protocols, it may be readily understood that, the invention could also be implemented using HTTP, TCP/IP, SMTP, Bluetooth, IPX, AppleTalk, 1P-6, NetBIOS. OS! or any number of existing or future protocols. Moreover, the system may contemplate the use, sale or distribution of any goods, services or information over any network having similar functionality described herein. With reference to Figure 1, the computing units described herein may be connected one with the other via a data communication network 140. The network 140 may be a public network and assumed to be insecure and open to eavesdroppers, in the illustrated implementation, the network 140 may be embodied as a wireless network, in this context. the various devices and/or computing systems may or may not be connected to the wireless network 140 at all times. For instance, the communication device 105 may employ a modem to occasionally connect to the wireless network, whereas a payment gateway computing center 125 might maintain a permanent connection to the network either wirelessly or by way of wireline network. Specific information related to the protocols, standards, and application software utilized in connection with the Internet may not be discussed herein.
The various systems may be suitably coupled to the network 140 via data links. A variety of conventional communications media and protocols may be used for data links. For example, a connection to an Internet Service Provider (ISP) over the local loop as is typically used in connection with standard modem communication, cable modem, Dish networks, ISDN, Digital Subscriber Line (DSL), or various wireless communication methods. The merchant POS device 120 might also reside within a local area network (LAN) that interfaces to the network 140 via a leased line (Tl, D3, etc.).
In addition to the communication device 105, the user may be equipped with a computing system to configure certain features of the profile gateway 130 and/or facilitate online commerce transactions. For example, the user may have a computing unit in the form of a personal computer, although other types of computing units may be used including laptops, notebooks, hand held computers, set-top boxes, and/or the like, The merchant may have a computing unit implemented in the form of a computer server, although other implementations are possible. A payment gateway 125 and/or profile gateway 130 may include a computing center such as a main frame computer. However, the computing center may be implemented in other forms, such as a mini-computer, a PC server, a network set of computers, or the like.
The profile gateway 130 may be configured to manipulate transaction account data associated with the corresponding issuer-owned data stored by the NACV module 110, a transaction instrument, and/or profile gateway database 135. For example, the profile gateway 135 may receive and store "transaction information", which may be formatted and transmitted to the payment gateway 125 for processing. The profile gateway 130 may also be configured to interact with the communication device 105 directly or indirectly via any computing device, to individually manage data sets on the communication device 105. For example, the profile gateway 135 may manage data sets on the NACV module 1 10 of the communication device 105. In various embodiments, the data sets maintained at the profile gateway 130 may then be stored on communication device 105 when the communication device 105 is used to facilitate a transaction, in other embodiments, the profile gateway 130 stores data set information, within its own systems, which may communicate with the communication device 105 via a user computer, a kiosk, or a merchant computer, in such embodiments, the profile gateway 135 may be configured to push the data set to the communication device 105 via a stand alone interaction device, a merchant computer, a kiosk, an interaction device, or a user computer, which may be configured to pull such information from the profile gateway 130.
in one embodiment, the user equipped with the communication device 105 may Invoke a purchase transaction based on a selected transaction account without providing sensitive account information to a merchant or merchant POS device 120. As such, there is no need to collect sensitive Peripheral Component interconnect (PCI) control led accountholder data (i.e., Visa, MasterCard, American Express, etc.) at the POS device 120. Because of this, purchase transactions facilitated in accordance with the various embodiments are inherently more secure than traditional electronic payment transactions. For example, theft of transaction account information is meaningless because the transaction instrument, is inextricably linked to the user and his communication device 105. A fraudster cannot use the transaction account unless he is in physical possession of the transaction account holder's communication device 105 and has knowledge of the associated PIN. The PIN may be entered at the POS device 120 or within a communication device 105 interface when a selected transaction instrument is used to facilitate a PIN-less transaction such as, for example, by way of a credit card. Because participating merchants are not bound by the PCI requirements and liability issues associated with traditional transaction instruments, merchants benefit from the use of the disclosed NACV module 1 10.
As described above, a PIN may be used with the communication device 105 even when the "authorization" account is a credit card account. The addition of the PIN provides an additional layer of security to the use of the communication device 105. For example, a PIN may be entered at a POS device 120 using a terminal PIN pad, However, in situations where the POS device 120 does not employ a PIN pad or when the transaction type does not conventionally require PIN entry (i.e., the card was presented as a credit card), the communication device 105 receives a SMS message prompting the account holder to enter a PIN.
While SMS messages generally use a lightweight form of encryption the invention contemplates the integration of even more secure forms of encryption. For example, a standard SIM card within a communication device 105 may be replaced with the disclosed NACV module 110 that provides superior Public Key infrastructure (PK.I) based PIN entry that may he employed for Electronic Benefits Transfer (EBT) transactions on a non-PIN entry device. Also, a specialized application (i.e., transaction manager) .may he loaded into an account holder's communication device 105, The transaction manager application is configured to collect and. encrypt the PIN prior to transmission over a network.
The NACV module 1 10 may he configured to function with a variety of SIM equipped communication devices 105, whether or not the device is programmable. However, the transaction manager application is configured to function on programmable communication devices 105 (e.g., a "smart phone"). In either case, when the account holder presents a transaction instrument at the POS, a message is sent to the communication device 105 prompting the account holder to select a transaction account from which the payment shall be drawn, For example, account numbers relating to various transaction accounts (i.e., profiles) may be stored by the NACV module 1 10. A PIN is defined for each transaction account, which is also stored and is accessible by the communication device 105, When a transaction account (e.g., Chase Bank Visa) is selected by the account holder, the account holder is prompted to enter a PIN via a communication device 105 interface, which is verified against the stored ΡΓΝ corresponding to the selected transaction account. The transaction account, number is retrieved from the database and is transmitted to the appropriate gateway for authorization.
As used herein, an "interface" comprises any hardware, software, or combination thereof, which is configured to accep an input by any of the parties discussed herein. An "input" may be defined as, for example, key presses on a physical keyboard, button selection on a touch screen, a verbal command, a biometric sample, and the like. A biometric sample may include, for example, a fingerprint, iris scan, facial feature recognition, and the like. However, practitioners will appreciate that entry of a PIN, or any other indicia described herein, may be performed by any means known, in the art. The following includes examples of high-level use cases associated with the disclosed NACV module 1 10. As wil l be appreciated by one of ordinary skill in the art, the use cases disclosed herein are only examples and are by no means intended to fully document all possible scenarios. Moreover, it should be appreciated that the illustrated components are presented for explanation only and the described functionality may be performed by other components of the invention in various orders.
In accordance with one embodiment, the NACV module 1 10 functions as a GSM SIM for a specific network carrier. Although it may maintain other carrier network profiles, there may be only one default network profile active at a given moment, A network profile may be defined as the default network profile and operation when the NACV module 1 10 is initially invoked with a "Answer-to- eset" message. The user may access other network profiles by selecting a new default network proi le by way of a transaction manager interface or by any other means known in the art for selecting stored parameters. A default network profile may be selected to be temporarily active or to persist across communication device 105 power cycles.
A user may utilize a NACV equipped communication device 105 to perform authentication and encryption in much the same manner that a PIV card would be used in a separate smart card reader device. Both external servers (e.g., the profile gateway 135) and internal applications running on the communication device 105 may utilize a personal token in the authentication process. The internal applications may be configured to communicate w th the personal token on the NACV module 1 10 either directly or through a Cryptographic Service Provider (CSP), for example. These applications may facilitate the use of the persona] token to digitally sign and encrypt electronic material (e.g., emails, SMS, etc.) and may facilitate secure storage of data.
A server in communication with the communication device 105 may perform a two- factor authentication, for example, by sending an SMS message to the NACV equipped communication device 105, Accordingly, the SMS message is received by the transaction manager applicatio of the N ACV module 1 10, which invokes a ΡΪΝ entry operation that is performed by the user. A successful PIN operation invokes a communication device 105 response that is transmitted back to the external server to provide the identity of the user.
In one embodiment, higher-security applications may implement a three-factor authentication through incorporation of a biometric such as, for example, a voice authentication. However, practitioners will appreciate that other biometric authentications may be implemented without departing from the scope of the invention.
To achieve the objectives of the invention, the disclosed systems may include various software modules (e.g., drivers, libraries, applications, etc.) that tether the NACV module 1 10 with the communication device 105 or profile gateway 130 for executing cryptographic operations. For example, the security framework residing on the profile gateway 130 incorporates the NACV module 1 10, thereby enabling other applications to utilize the cryptographic capabilities and the personal tokens. Accordingly, host applications may be configured to dynamically select the personal token needed for the requisite operation. The transaction manager application may further access multiple personal tokens and enable the NACV module 1 10 to behave as a multi-card smart card reader. The invention may, for example, provide a Microsoft Crypto Application Program Interface (MS-CAPi) driver to enable standard Microsoft applications to access the cryptographic functions on the NACV module 110 while hiding the underlying implementation. Similar CSP functions exist on other platforms such as, for example, the Key Chain in the communication device 105.
The NACV module 1 10 facilitates secure storage and retrieval of storage keys, which are used to encrypt user information. Moreover, the NACV module 1 10 facilitates secure storage and retrieval of session keys, which are used to encrypt secure communication sessions. While not fully inclusive, such keys typically take the form of 3DES (Data Encryption Standard), AES-128 (Advance Encryption Standard) or AES-256 keys, thus a total length of 32 bytes plus overhead may be sufficient. However, other present and future key platforms, as well as expanded memory sufficient to operate under such platforms are contemplated.
Support for any currently known or future implementation of encryption and hashing algorithms may be supported by the disclosed NACV module 1 10. Such encryption and hashing algorithms include, for example. DBS, 3DES, AES-128, AES-192, AES-256, RSA, ECC, SHA-1, SHA-256, SHA-384, and the like.
An asymmetric key exchange algorithm is supported to assist in volume deployment of the subscriber communication device 105. This may include, for example, ECC Diffie- Heliman. Moreover, the NACV module 1 10 may support digital signature algorithms to assist in proof-of-identity and non-repudiation processes, which may include, for example, ECC, RSA, or DSA, The NACV module 1 10 may be configured to prioritize internal applets in order to ensure that network operations meet or exceed the interoperability requirements for a specific remote communications network. Accordingly, for example, the NACV module 1 10 may be configured to recognize real-time operational requirements and assign them appropriate priority. The NACV module 1 10 may interleave lower priority requests as is deemed reasonable and feasible, thereby allowing muliiple applications to serialize requests and responses while continuing to meet the network requirements for connectivity.
The ability to utilize multiple personal tokens allows a user to maintain a variety of separate tokens at a user's communication device 105. Such tokens may include, for example, tokens for financial transactions (EMV), corporate security (PIV), drivers license (PIV), medical records (PIV), government security (CAC), and the like, in accordance with one embodiment, the NACV module 1 10 may further include a personal token that has been selected as the default token, in another embodiment, the communication device 105 only maintains references to tokens maintained at the profile gateway 135. As such, sensitive information does not traverse the network and remains secure at the profile gateway 135,
Practitioners will appreciate thai the disclosed NACV module 1 10 may provide additional benefits to governmental, organizational, and commercial operations that typically rely on smart card operations. For example, a NACV equipped communication device 105 may be considered for use in government programs, financial/retail value-add programs (i.e., loyalty, gift, etc.), health care, tra sportation, and the like. While the NACV module 110 is herein described in relation to specific uses, these uses are presented for explanation only and additional uses are contemplated.
The NACV module 110 is herein described as a card: however, practitioners will appreciate that the disclosed invention may be implemented in any number of forms. In an embodiment, wherein the disclosed invention is implemented within a physical card, the physical card may conform to any/all of the disclosed standards. However, the invention is not so limiting. Other current or future standards may be implemented without departing from the scope of the invention. Such standards may include, for example, JSO/IEC 7810 (Second Edition 1995); "Identification cards - Physical characteristics", ISO TEC 7816-1 (1998): "identification cards - integrated circuit(s) cards with contacts - Part 1 ; Physical characteristics", ISO/IEC 7816-2 ( 1999): "Information technology - Identification cards - Integrated circuit(s) cards with contacts - Part 2: Dimensions and location of the contacts", appropriate FIPS 140-2 standards for physical security, Each of these standards is hereby incorporated by reference.
In various embodiments, the electrical interface to the NACV module 110 may conform to the standards defined by ISO/IEC 7816-3 (Second Edition 1997): 'Information technology - identification cards - Integrated circuit(s) cards with contacts - Part 3: Electronic signals and transmission protocols" and/or iSO/IEC 7816-3 (Second Editio 1997 Amendment 1 2002): "Information technology - identification cards - Integrated circuit(s) cards with contacts - Part 3: Electronic signals and transmission protocols - Amendment 1 : Electrical characteristics and class indication for integrated eircuit(s) cards operating at 5V, 3V, and 1.8V", which are all hereby incorporated by reference.
The following description of the physical and electrical characteristics of the N ACV module 1 10 is presented for explanation only. Those of ordinary skill in the art will appreciate that these characteristics may be modified without departing from the scope of the invention. However, in accordance with a specific embodiment, the electrical interface to the NACV module 110 may include the following features disclosed herein.
The NACV module 105 may operate from 5 volts (Class A) and 3 volts (Class B) and is configured to support character-level (T=0) and block-level (T=l) protocols with character-level (T::::0) being defined as the default communications protocol. The NACV module 110 may support high transmission bit rates including 115,200 and a Precise Positioning Service (PPS) command to change the protocol and bit rate.
Partitions of the NACV module 1 10 may include applets or program modules as well as user information associated with a selected profile. Specifically, volatile memory of the NACV module 110 may be configured to maintain applets or program modules that mirror the functionality of those applications residing with various types of CAC, PIV, and EMV instruments, in other words, a specific applet, may be configured to function as a unique transaction instrument. A default applet (e.g., a Visa credit card) may be identified to function as a persistent default, applet, which is the applet "seen" by an external application after an Answer to Reset ( ATR), for example.
The NACV module 1 10 memory may adhere to any number of specific provisions in accordance with various embodiments and implementations. Such provisions may include, for example, applets configured to maintain security between all or a subset of loaded applets. Accordingly, each applet may include its own unique user verification (e.g., PIN). The applets may also share available memory for data storage and data stored by one applet may or may not be accessible to another applet, in accordance with this embodiment, each profile is isolated, thereby providing additional assurance that data remains private and protected inside each specific profile.
Specific applets maintained by the NACV module 110 may include, for example, CAC - Common Access Card issued by the United States Department of Defense DMDC; NIST Interagency Report 6887 (2003): "Government Smart Card Interoperability Specification Version 2.1"; EMV - EMV (Version 4.2 June 2008): "Integrated Circuit Card Specifications for Payment Systems": GSM - GSM 1 1.1 1 (ETS 300 608): "Digital cellular telecommunications system (Phase 2), Specification of the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface"; GSM 1 1.1 1 (ETS 300 977): "Digital cellular telecommunications system (Phase 2 ), Specification of the Subscriber identity Module - Mobile Equipment (SIM - ME) interface"; GSM 1 1.12 (ETS 300 641): "Digital cellular telecommunications system (Phase 2), Specification of the 3 Volt Subscriber Identity Module - Mobile Equipment (SIM - ME) interface"; PIV - NIST FIPS PUB 201-1 (March 2006) : "Personal identity Verification (PIV)".
The disclosed NACV module 1 10 includes sufficient storage memory to accommodate, for example, at least one GSM (or similar) profile, at least one PIV profile, and at least one EMV profile. As described herein, profiles maintain information that is required to establish a network connection, verify the user, validate the communication device, invoke a financial transaction, view transaction records, obtain physical access, and obtain electronic access. In one embodiment, storage requirements are minimized by maintaining profile indexes, which may be used to retrieve corresponding profile data from the profile gateway 130. Moreover, practitioners will appreciate that, profile data may be stored within the onboard memory of the communication device 105 and/or a separate memory card attached thereto.
The NACV module 1 10 includes a processor configured to invoke the applets or program modules in response to an event. An e vent may include, for example, receipt of a SM S message from the profile gateway 130, receipt of a signal by way of NFC connection, invocation, by the user, and etc. The processor may include hardware accelerators configured to perform cryptographic operations. Cryptographic operations may include, for example, multithreading requests for cellular network operations, user encryption operations, user payment operations, and the like. A user may configure certain features of the NACV module 1 10 by way of the transaction manager interface, a personal computer, a POS device, and the like. For example, when invoked at the communication device 105, the transaction manager application reads configuration data from a volatile memory portion of the NACV module 1 10 and presents profile information in an interface display. As described herein, various profiles corresponding to a user may include information required to access a carrier's network, verify the user's identity, and facilitate a transaction using a payment instrument.
Practitioners will appreciate that the user may be prompted to provide a PIN or other credential in order to obtain access to profile information. When authenticated, the user may identify a default network profile from a list of stored network profiles. The memory portion of the NACV module 1 10 may store any number of rofil.es such thai the user could utilize the wireless network of, for example, Verizon®, Sprint®, T-Mobile®, and the like from a single communication device 105 and without requiring hardware modification. As such, the user may interact with an interface to select a profile from a list of profiles. A selected profile is thereafter used to facilitate network operations such as placing calls, accessing the Internet, sending text messages, receiving email, and the like,
In one embodiment, the user may be restricted from invoking multiple network profiles simultaneously, such that a specific default profile will be used at each startup. In another embodiment, the user may define rules that will determine which profile is used under defined circumstances. For example, a user could use a single communication device 105 to serve as both a business phone and a personal phone. To accomplish this, the user may select a profile and then select phone numbers from a saved phonebook, such that when a selected phone number is subsequently dialed, the profile associated with the selected phone number is made active. When the call has terminated, the default profile ma be automatically reactivated.
Moreover, a selected network profiie may be saved, allowing the user to determine whether the saved profile should persist across card removal or communication device 105 restarts. In other words, a default network profile may be configured to activate at the time of communication device 1.05 startup, thereby allowing the NACV module 1 10 to appear as a standard SIM device for cellular network operations. This allows the NACV module 110 to be received and recognized across various existing communication devices.
A user may also identify a default personal identity and default transaction instrument profile to be applied to the NACV module 1 10, Accordingly, the NACV module 1 10 may support a default personal identity and. transaction instrument profile, which is selectable and editable by the user by way of the transaction manager application, In one embodiment, the user may select a "no default profile" option, requiring selection of a specific transaction instrument profile prior to each transaction operation. For example, when the user receives a transaction authorizaiion request from the profile gateway 130, the transaction manager presents the user with an authentication prompt, followed by a list of available transaction instrument profiles. The user selects a transaction instrument profile from the list and the NACV module 1 1 0 activates the selected profile to facilitate the purchase transaction. The NACV module 110 may be configured to preserve this setting persistently across NACV module 110 removal or communication device 105 restarts.
The various profiles disclosed herein may function as electronic wallets. For example, a transaction instrument profile may include identifying information, for multiple charge cards, loyalty cards, gift cards, and the like. The NACV module 1 10 may include an interface that allows the user to view the content of the wallet (i.e., transaction instrument profile) and select a particular transaction instrument (e.g., Visa Credit Card) to facilitate a purchase transaction. A typical implementation for providing wallet features at a communications device, which may be used by the present invention is disclosed in U.S. Application Serial No. 12/977,866, entitled "System and. Device for Facilitating Mobile Enrollment and Participation in a Loyalty Program", which is commonly assigned, and which is hereby incorporated by reference.
In accordance with the above embodiment, the NACV module includes a memory element for storing a transaction instrument profile, a network profile and/or an identity profile. The NACV module includes an interface element for receiving a selection of a transaction account identifier, where the transaction account identifier is retrieved from the transaction instrument profile. A processor element, in communication with the memory element and the interface element, is configured to receive a selection of the transaction instrument profile, network profile and/or identity profile, establish a connection between the communication device and a computing system by way of the wireless network, and facilitate a transaction using parameters stored with the transaction instrument profile, network profile and/or identity profile.
With reference to Figure 2, the following paragraphs describe remote accessibility between a. NACV equipped communication device 1 10 and a server (i.e., profile gateway 130). While reference is made to the current GSM standard, practitioners will appreciate thai the described device and system remain applicable in light of any number of other protocols and standards. For example the GSM standard explicitly describes how a remote application securely accesses a SIM applet. However, it is anticipated that other standards based on varying programming architectures will be developed and implemented.
Messaging between the profile gateway 130 and the NACV equipped communication device 105, may be initiated by a sending application hosted by the profile gateway 1 30 (or any other remote server). The sending application prepares an Application Message and forwards it to a sending entity along with an indication of the security protocol to be applied to the Application Message (step 205). In one embodiment, the sending application may comprise a server or an application within another NACY equipped communication device 105.
The sending entity attaches a security header to the Applicat on Message and applies the requested security protocol to the Application Message (step 210), thereby creating a Secured Command Packet. The sending entity transmits the Secure Command Packet through a transport mechanism to a receiving entity (step 215). The transport mechanism may use SMS, SMS-CB, SMS-PP, SMS-SC, USSD, or any other transport mechanism for sending the Secured Command Packet. The receiving entity receives the Command Packet and unpacks it in accordance with the security protocol (step 220). The receiving entity subsequently forwards the Application Message to the Receiving Application on the NACV module 1 10 indicating to the receiving application the security protocol that was applied (step 225). if indicated within the Application Message (step 222), the receiving entity may create a Secured Response Packet (step 2.25), The Secured Response Packet consists of a security header and optionally, application specific data supplied by the receiving application. The Secured Response Packet is returned to the sending entity (step 230) for processing as described herein.
The following describes embodiments that utilize both record-based and message- based tecliniques to facilitate the communication features of the present invention. While specific communication techniques are described herein, it should be understood that other tecliniques may be implemented, both now in the future, without departing from the scope of the invention. Moreover, the two techniques are utilized in accordance with specific network coverage issues.
The general communication technique comprises encapsulating ISO 7816 commands within an ISO 7816 frame. Accordingly, the NACV module 110 may receive frames from a host application through, an ISO 7816 driver, for example. A NACV module 1 10 applet extracts the encapsulation header and/or trailer and processes each frames as an ISO 7816 encapsulated frame. The encapsulated frame may comprise any operation that is valid to a smart card and is specific to the applet's purpose.
The record-based embodiment includes overloading the read and write of records
(files) to the NACV module 1 10 to interact with the various profiles. For example, the file names may include a pre-pending or qualifying a file name that directs read and write operations to a NACV module 1 10 system handler. The file may include a system qualifying name to access system information and application qualifying names as defined by the user. A profile allocation table, much like a file allocation table, may define ihe contents of the device's memory, The NACV module 1 10 also maintains status of a profile's qualified file name returns the status of the contained profile format to be defined. A NACV module 1 10 host application issues commands through a write operation and receives a response through a read operation.
In one embodiment, the transaction manager application accesses profiles through file operations. For example, the NACV module includes a "directory" corresponding to each of the profile types may exist, with each directory having a unique name for each profile. The following table represents an example file structure. Practitioners will appreciate that the following table and description is presented for explanation only. The system may include any number of directories and/or files in accordance with various embodiments.
Figure imgf000025_0001
A profile may be user-defined; however, it may also include a filename suffix (e.g., ".apriva"). Therefore, a file name of, "PIV/test-piv. apriva" describes the profile name in which to send and receive file commands. Profile data may be securely stored within this ΡΪΥ/test-piv directory. Similarly, a file name of, "GSM/tmohile.apriva" is, for example, a file name for the T-Mobile® GSM profile. It too, may contain profile-specific data. Accordingly, the root directory is the default GSM, mounted as a root directory and available without requiring a directory qualifier,
Anticipating that a message-based approach may overload the message source and destination on the disclosed NACV module 1 10, profile applets are configured to respond by- transmitting messages to the host application. Similar to the record-based approach, the .message-based approach may include an encapsulated frame that is destined tor another apple in the disclosed NACV module 1 10.
With reference to Figure 3, on startup, the host applications perform standard network interaction with the NACV module 1 10 to register the user on the subscriber network (step 305). A transaction manager application presents a prompt requesting the user's authentication credential. The authentication credential may comprise a password, PIN, biornetric, or any combination thereof. The user enters or provides the a thentication credential, which is required to unlock the communication device (step 310).
When the communication device has been unlocked, a Cryptographic Service Provider (CSP) utilizes a communication device API to read a Profile Allocation Table (PAT) to determine how to address the encapsulated data (step 315), On receiving the PAT data, the CSP identifies a PIV to utilize (e.g., "my-piv") and creates a file-write operation to the identified data element (step 320). The data is written to the encapsulated command/request, a Card Holder Verification (CHV) in this case. This encapsulated/overloaded write command is sent using the API and the write command is converted into an ISO 7816 command by the driver (step 325), On completion of the write command, the application issues a read command to read the response from the NACV module 1 10 (step 330). The read command serves as a blocking operation, awaiting a response or timeout of the NAC V module 110 request.
The NACV module 1 10 dispatcher receives the command and recognizes the extension and command as an encapsulated write command, which is destined for the specified applet (step 335). The NACV module 1 10 "dispatcher" then directs the request to the specified applet and provides a conduit for the response message (step 340),
The following descriptions set forth additional embodiments, combining the features of the NACV module 110 with the features of the profile gateway 130. Those of ordinary skill in the art will appreciate that the previously described features of the NACV module 110 allow the communication device 105 to facilitate secure transactions over a wireless network by effectively transforming the communication device 105 into both a transaction instrument and transaction instrument reader. Moreover, because the NACV module 110 is configured to store multiple network access and personal identity verification profiles, the following financial transactions can be efficiently facilitated while minimizing or eliminating the need to provide sensitive transaction account, information to a merchant and/or merchant POS device.
In one embodiment, the NACV module 110 facilitates a transaction using a proxy account code that can be stored in a profile and securely transmitted over a network. The proxy account code corresponds to any number of unique transaction account numbers belonging to a user. The proxy account code and a secret code (i.e., PIN) representing a selected transaction account are sent, from a transaction instrument 105 and/or merchant POS device 120 to the profile gateway 130 (by way of a payment gateway 125). The profile gateway 130 authenticates the prox account code and PIN. locates a corresponding transaction account code stored in the profile database 135, and sends the transaction account code to a payment gateway 125 for processing in the conventional manner.
In accordance with the foregoing embodiment, the user can, for example, execute a payment transaction at the POS device 120 using the proxy account code, which is linked to other payment, methods and transaction accounts. Such transactions may be facilitated by way of a transaction instrument taking the form of, for example, a NACV module 110 equipped cellular phone. Accordingly, the proxy account code may utilize existing payment mechanisms for transporting and processing conventional transaction account codes.
In another embodiment, the disclosed NACV module functions as an encoded transaction instrument, which allows the merchant to facilitate payment transactions with reduced physical limitations and without modification to an existing POS device, in many circumstances, this facilitates card-based payments by providing merchants with a simple and reliable method to accept and process transaction instruments remotely while not compromising security standards. Importantly, the disclosed system and methods enable mobile merchants to improve efficiency, reduce operating costs, and enhance customer service.
Accordingly, merchants are provided an ability to accept transaction account payments with minimal geographical barriers and/or infrastructure limitations. In one embodiment, this ability is provided to the merchant by way of the communication device (e.g., a iPhone®, Android™, Blackberry®, or Windows Mobile® equipped cellular phone).
This solution does not require the merchant to acquire additional hardware and/or software.
For example, when a merchant accesses the gateway through a browser on their cell phone, the relevant transaction information is input by the merchant by way of a secure user interface. The disclosed system is configured to manage transaction processing through an advanced gateway, thereby providing merchants with an increased level of confidence that each transaction is fully processed and secure.
In accordance with the foregoing embodiment, the NACV module includes a protocol element for providing an interface between a transceiver of a communication device and the NACV module, wherein the transceiver establishes a connection between the communication device arid a computing system by way of a wireless network. A memory element of the NACV module is in communication with the protocol element for storing a network profile, an identity profile, or a transaction instrument profile. A processor element. of the NACV module is in comniunication with the protocol element and the memory element. The processor element is configured to receive a user selection of a network profile, identity profile, or transaction instrument profile and facilitate a transaction using a parameter stored within the network profile, identity profile, or transaction instrument profile.
The various scenarios disclosed herein may include any number of existing and/or unique technologies for carrying out the various features. Accordingly, it should be understood that the various embodiments described herein enable a communication device (i.e., smart phone) to perform the functions that are presently served by a credit card terminal. By downloading secure transaction processing software to the communication device, for example, mobile merchants may leverage the functionality similar to that provided by a traditional credit card processing terminal. The disclosed software components may also be combined with known hardware devices such as, for example, a printer/magnetic strip reader, in order to provide merchants a low-cost alternative to currently available standalone credit card terminals. Moreover, merchants may process financial instrument transactions even when network connectivity is temporarily not available. This is accomplished by facilitating the secure storage of encrypted transactional data and generating authorizations when network coverage resumes.
In accordance with this embodiment, the NACV equipped communication device may comprise any hardware and/or software components configured to facilitate storage of identity, network, security, account information, and the like by way of any known data network, In one embodiment, the communication device includes a browser-based application that allows merchants to directly process payment transactions through a web interface, Logic residing within the memory module, or like component, enables the communication device to seamlessly provide the features of a full-featured credit card processing terminal .
In yet another embodiment, the NACV module provides a secure means for facilitating financial transactions through use of a proxy account code, The proxy account code corresponds to an actual account code that is securely stored and accessible through entry of a Personal Identification Number (PIN), for example.
In accordance with the foregoing embodiment, the NACV module equipped communication device facilitates a financial transaction by way of a proxy account code, wherein the proxy account code corresponds to a transaction account. The NACV module includes a memory element for storing a transaction instrument profile and a processor element in communicatio with the memory element. The processor element, is configured to receive a selection of a proxy account code, receive an identifier code (e.g., PIN) based on a user's input of the identifier code, and establishes a connection between the communication device and a first computing system. The first computing system retrieves an actual account code corresponding to the proxy account code and the identifier code and transmits the actual account code to a second computing system. The first computing system may include, for example, a proxy gateway. The second computing system may include, for example, a payment processor.
The information encoded within the NACV module 1 10 may represent data from various forms of transaction instruments Including, for example, a magnetic stripe, a computer chip, or any other machine and/or human readable indicia. While "encoded transaction instrument" may be used herein to describe specific functionality for facilitating secure financial transactions, it should be understood that the encoded transaction instrument may exist as a software and/or hardware component of the disclosed NACV module 110. Further, the features of the encoded transaction instrument may be included within the communication device, wherein the terms "encoded transaction device", "transaction device" and "communication device" may be used interchangeably. Moreover, practitioners will appreciate that the encoding may comprise, any number, character, or other indicia that may be electronically transported over a data network. The user may elect to pre-select a preferred payment method prior to invoking a transaction. This would be, in effect, a temporary default selection that may be valid only for a short period of time and only for a defined number of transactions. In another embodiment, the user may configure a default "authorization" transaction account, which is automatically selected without prompting the account holder at the POS device 120. Moreover, it is anticipated that any number of other considerations may be defined in order to select a transaction account for a purchase transaction. For example, the user may define that, in anticipation of upcoming business travel, all transaction between the dates of May 1 and May 4 should be drawn against her American Express Business Card. Other parameters that may be used in the selection of a default transaction account may include, for example, the transaction amount, transaction account balance, transaction account credit limit, a merchant identifier, a merchant type identifier, a Stock Keeping Unit (SKU), a Universal Product Code (UPC), a geographic location, time of day, and etc.
NACV module 1 10 content may adhere to any number of specific provisions in accordance with various embodiments and implementations. Such provisions may include, for example, applets configured to maintain security between all or a subset of loaded applets, Accordingly, each applet may include its own unique cardholder verification (e.g., PIN). The applets may also share available memory for data storage. Moreover, data stored by one applet may not be accessible to another applet. In accordance with this embodiment, each profile may remain isolated, providing additional assurance that data remains private and protected inside the specific profile,
Moreover, multiple applets may be configured to function as a unique card. A default applet may be identified to function as a persistent default applet to be the applet "seen" by an external application after an Answer to Reset (ATR), for example.
Additional advantages may be realized through the addition of authentication capabilities provided by tokenization (i.e., CAC and PIV) functions to the SIM. In addition, applying the aforementioned SIM token concept to the NACV module, which also has payment functionality, may enable account issuers to make specific offerings more competitive by being more secure.
In one embodiment, the NACV module maintains information that provides access to a wireless network and secure personal token features. The NACV module receives and processes a selection of a network profile, an identity profile, or a transaction instrument profile to create transaction parameters. The transaction parameters are used by the NACV module to retrieve a token. A network connection between the communication device and a computing system (i.e., proxy gateway) is established by way of a wireless network. The computing system searches a database to locate a record corresponding to the token. If the search is successful, then the computing system retrieves account information from the database and transforms the account information to create an authorization request. The authorization request is sent by the computing system and received by the NACV module. Upon entry and validation of credentials corresponding to the account information, an author zation response is sent to either the proxy gateway or to a transaction processor.
Moreover, an increasing volume of payment transactions are facilitated electronically, wherein there is no physical transfer of funds from the purchaser to the merchant at the time of sale. Therefore, there is an increased need to protect the integrity of payment data throughout the purchasing process. A number of methodologies have been implemented in response to various security concerns, which are intrinsic to such electronic payments. However, susceptibly remains when even the most advanced algorithms are implemented to keep sensitive data protected from unauthorized individuals.
The conventional approach to protecting payment data is to encrypt the data after it has been collected, but prior to transporting the data over a network to be decrypted and processed. This encryption approach has served to protect the integrity of sensitive information as it traverses a network. However, a period of time remains both prior to encryption and following decryption where sensitive data is vulnerable. Therefore, integration of the various embodiments of the disclosed NACV module with unique tokenizatioii architectures help to seal gaps that are known and inherent to existing data processing protocols and architectures.
I one embodiment, the invention replaces the original transaction account code (i.e., credit card number) with a token that is i a format similar to that of the actual transaction account code. As such, when transaction account information is processed through unseeure systems, sensitive cardholder information is not exposed. Rather, the sensitive accountholder information is translated to a representation that is only decipherable by the proxy gateway. Likewise, only the proxy gateway knows how to transform the representation back into the sensitive accountholder information that can be transmitted to and processed by a transaction processor,
in one embodiment, the NACV module includes a memory element for storing a transaction instrument profile, a network profile, and an identity profile. An encryption element encrypts a transaction account identifier using a first key to create an encrypted account identifier, wherein the transaction account identifier is retrieved from the transaction instrument profile. An NACV module processor element communicates wit the memory element and the interface element and is configured to receive the encrypted account identifier and the network profile and/or identity profile and establish a connection between the communication device and a computing system by way of a wireless network. The computing system receives the encrypted account identifier and decrypts it using a second key corresponding to the first key. The computing system then sends the decrypted account identifier to a transaction processor for processing in die conventional manner.
To protect sensitive information as it traverses the various networks disclosed herein, the invention contemplates the use of various encryption techniques. In one embodiment, the NACV module encrypts sensitive account data, for example, such that a transaction account code is never transmitted over a network where it is susceptible to eavesdroppers. The invention further protects this information at points where unauthorized interception of data may be less likely, but not unheard of As such, the invention may incorporate various algorithms to encrypt account information such that it maintains a format that can be processed over a payment network, yet does not reveal information that might be useful for unauthorized individuals to execute fraudulent transactions.
In accordance with this embodiment, information maintained or retrieved by the NACV module 1 10 is transformed in accordance with an encryption algorithm prior to being transmitted to a network. The encryption may be performed based on a first key. The information is transformed such that routing information is maintained, for example, but specific account information is unreadable. The encrypted account, information is safely transported over a network to a gateway server, where a second key residing with a gateway server is used to decrypt the account information. The decrypted account information is then sent from the gateway server to a payment processor.
Any databases discussed herein may be any type of database, such as relational, hierarchical, graphical, object-oriented, and/or other database configurations. Common database products that inay be used to implement the databases include DB2 by IBM (White Plains, N.Y.), various database products available from Oracle Corporation (Redwood Shores, Calif.), Microsoft Access or Microsoft SQL Server by Microsoft Corporation (Redmond, Wash.), or any other suitable database product. Moreover, the databases may be organized in any suitable manner, for example, as data tables or lookup tables. Each record may be a single file, a series of files, a linked series of data fields or any other data structure. Association of certain data may be accomplished through any desired data association technique such as those known or practiced in the art, For example, the association may be accomplished either manually or automatically. Automatic association techniques may include, for example, a database search, a database merge, GREP. AGREP, SQL, and/or the like. The association step may be accomplished by a database merge function, for example, using a "key field" in pre-seleeted databases or data sectors.
More particularly, a "key field" partitions the database according to the high-level class of objects defined by the key field. For example, certain types of data may be designated as a key field in a plurality of related data tables and the data tables may then be linked on the basis of the type of data in the key field. In this regard, the data corresponding to the key field in each of the linked data tables is preferably the same or of the same type. However, data tables having similar, though not identical, data in the key fields may also be linked by using AGREP, for example. In accordance with one aspect of the present invention, any suitable data storage technique may be utilized to store data without a standard format. Data sets may be stored using any suitable technique, including, for example, storing individual files using an ISO IEC 7816-4 file structure; implementing a domain whereby a dedicated file is selected that exposes one or more elementary files containing one or more data sets; using data sets stored in individual files using a hierarchical filing system; data sets stored as records in a single fi le (including compression, SQL accessible, hashed, via one or more keys, numeric, alphabetical by first tuple, etc.); block of binary (BLOB); stored as ungrouped data elements encoded using ISO/IEC 7816-6 data elements; stored as ungrouped data elements encoded using ISO/IEC Abstract Syntax Notation (A.SN.3 ) as in ISO/IEC 8824 and 8825; and/or other proprietary techniques that may include fractal compression methods, image compression methods, etc.
In one exemplary embodiment, the ability to store a wide variety of information in different formats is facilitated by storing the information as a Binary Large Object (BLOB). Thus, any binary information may be stored in a storage space associated with a data set. As discussed above, the binary information may be stored on the financial transaction instrument or external to but affiliated with the financial transaction instrument. The BLOB method may store data sets as ungrouped data elements formatted as a block of binary via a fixed memory offset using fixed storage allocation, circular queue techniques, or best practices with respect to memory management (e.g., paged memory, least recently used, etc.). By using BLOB methods, the ability to store various data sets that have different formats facilitates the storage of data associated with the financial transaction instrument by multiple and unrelated owners of the data sets, For example, a first data set which may be stored may be provided by a first issuer, a second data set. which may be stored may be provided by an unrelated second issuer, and yet a third data set which may be stored, may be provided by an third issuer unrelated to the first and second issuer. Each of these three exemplary data sets may contain different information that is stored using different data storage formats and/or techniques. Further, each data set may contain subsets of da ta, which also may he distinct from other subsets.
The daia set annotation may be used for various types of status information as well as other purposes. For example, the data set annotation may include security information establishing access levels. The access levels may, for example, be suitably configured to permit only certain individuals, levels of employees, companies, or other entities to access data sets, or to permit access to specific data sets based on the transaction, merchant, issuer, user or the like, Furthermore, the security information may restrict/permit only certain actions such as accessing, modifying, and/or deleting data sets. In one example, the data set annotation indicates that only the data set owner or the user are permitted to delete a data, set, various identified merchants are permitted to access the data set for reading, and others are altogether excluded from accessing the data set. However, other access restriction parameiers may also be used allowing various entities to access a data set with various permission levels as appropriate.
One skilled in the art will also appreciate that, for security reasons, any databases, systems, devices, servers or other components of the present invention may consist of any combination thereof at a single location or at multiple locations, wherein each database or system includes any of various suitable security features, such as firewalls, access codes, encryption, decryption, compression, decompression, and/or the like.
The present invention may be described herein in. terms of functional block components, optional selections and/or various processing steps. It should be appreciated that such functional blocks may be realized by any number of hardware and/or software components suitably configured to perform the specified functions. For example, the present invention may employ various integrated circuit components, e.g., memory elements, processing elements, logic elements, look-up tables, and/or the like, which may carry out a variety of functions under the control of one or more microprocessors or other control devices. Similarly, the software elements of the present invention may be implemented with any programming or scripting language such as C, C++, Java, COBOL, assembler, PERL, Visual Basic. SQL Stored Procedures, extensible markup language (XML), Microsofi.Nei with the various algorithms being implemented with any combination of data structures, objects, processes, routines or other programming elements. Further, it should be noted that the present invention may employ any number of conventional techniques for data transmission, messaging, dat processing, network control, and/or the like, Still further, the invention could be used to detect or prevent security issues with a client-side scripting language, such as JavaScript, VBScript or the like. For a basic introduction of cryptography and network security, the following may be helpful references: (1) "Applied Cryptography: Protocols, Algorithms, And Source Code In C," by Bruce Schneier, published by John Wiley & Sons (second edition, 1996); (2) "Java Cryptography" by Jonathan. Knudson, published by O'Reilly & Associates (1998); (3) "Cryptography & Network Security: Principles & Practice" by Mayiam Stalling, published by Prentice Hall; all of which are hereby incorporated by reference.
It should be appreciated that the particular implementations shown and described herein are illustrative of the invention arid its best mode and are not intended to otherwise limit the scope of the present invention in any way. Indeed, for the sake of brevity, conventional data networking, application development and other functional aspects of the systems (and components of the individual operating components of the systems) may not be described in detail herein, it should be noted that many alternative or additional functional relationships or physical connections might be present in a practical transactio instrument distribution system.
As may be appreciated by one of ordinary ski ll in the art. the present invention may be embodied as a method, a data processing system, a device for data processing, a financial transaction instrument, and/or a computer program product, Accordingly, the present invention may take the form of an entirely software embodiment, an entirely hardware embodiment, or an embodiment combining aspects of both software and hardware or other physical devices. Furthermore, the present invention may take the form of a computer program product on a tangible computer-readable storage medium having computer- readable program code means embodied in the storage medium. Any suitable tangible computer-readable storage medium may be utilized, including hard disks, CD-ROM, optical storage devices, magnetic storage devices, and/or the like. These computer program instructions may also be stored in a computer-readable memory that may direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement functions of flowchart block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions which execute on the computer or other programmable apparatus include steps for implementing the functions specified in the flowchart block or blocks.
In the foregoing specification, the invention has been descri bed with reference to specific embodiments. However, it may be appreciated that various modifications and changes may be made without departing from the scope of the present invention. The specification and figures are to be regarded in an illustrative manner, rather than a restrictive one, and all such modifications are intended to be included within the scope of present invention. Accordingly, the scope of the invention should be determined by the appended claims and their legal equivalents, rather than by the examples given above. For example, the steps recited in any of the method or process claims may be executed in any order and are not limited to the order presented.
Benefits, other advantages, and solutions to problems have been described above with regard to specific embodiments. However, the benefits, advantages, solutions to problems, and any eiement(s) that may cause any benefit, advantage, or solution to occur or become more pronounced are not to be construed as critical, required, or essential features or elements of any or ai l the claims. As used herein, the terms "comprises", "comprising", or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Further, no element described herein is required for the practice of the invention unless expressly described as "essential" or "critical."

Claims

What is claimed is:
1. A smart card device for providing wireless network and. secure personal token features to a communication device, said smart card device comprising:
a memory element for storing at least one of: a. network profile, an identity profile, or a transaction instrument profile; and
a processor element in communication with said memory element, wherein said processor element is configured to receive a selection of at least one of: said network profile, said identity profile, or said transaction instrument profile; establish a connection between said communication device and a computing system by way of said wireless network; and facilitate a transaction using a parameter stored with at least one of: said network profile, said identity profile, or said transaction instrument profile.
2. The smart card device of claim 1, wherein said a network profile includes at least one of: a network identifier and a subscriber identifier.
3. The smart card device of claim 1, wherein said identity profile includes at least one of: a user identifier and a verification credential.
4. The smart card device of claim 1, wherein said transaction instrument includes at least one of: a user identifier, a verification identifier, and an account identifier,
5. The smart card device of claim 1, further comprising:
a receiving element for receiving an authorization request from a communication device processor, wherein said communication device processor receives said authorization request by way of a said wireless network; and
an interface element, for presenting a credential prompt at said communication device, wherein said credential prompt is in response to said receiving said authorization request.
6. The smart card device of claim 1 , further comprising: a validation element for validating a user credential, wherein said user credential is provided to an interface of said communication device in response to a credential prompt, and wherein said validation is based on said user credential and said identity credential; an interface element for presenting a transaction instrument prompt at said communication device, wherein said transaction instrument prompt is in response to said validating; and
a sending element for sending an authorization response to said communication device processor, wherein said authorization response is constructed based on a prompt response and said transaction account credential, and wherein said communication device processor sends said authorization response to said network.
7. A method for providing wireless network and secure personal token features to a communication device, said method comprising:
storing, at a memory element, at least one of: a network profile, an identity profile, or a transaction instrument profile;
selecting, by a processor element, at least one of: said network profile, said identity profile, or said transaction instrument profile:
establishing, by said processor element, a connection between said communication device and a computing system by way of said wireless network; and
facilitating, by said processor element, a transaction using a parameter stored with at least one of: said network profile, said identity profile, or said transaction instrument profile.
8. The method of claim 7, wherein said a network profile includes at least one of: a network identifier and a subscriber identifier,
9. The method of claim 7, wherein said identity profile includes at least one of: a user identifier and a verification credential.
10. The method of claim 7, wherein said transaction instrument includes at least one of: a user identifier, a verification identifier, and an account identifier.
1 1. The method of claim 7. further comprising: receiving, at a receiving element, an authorization request from a communication device processor, wherein said communication device processor receives said authorization request by way of a said wireless network; and
presenting, by an interface element, a credential prompt at said communication device, wherein said credential prompt is in response to said receiving said authorization request,
12. The method of claim 7, further comprising:
validating, by a validation element, a user credential, wherein said user credential is provided to an interface of said communication device in response to a credential prompt, and wherein said validation is based on said user credential and said identity credential: presenting, by an interface element, a transaction instrument prompt at said communication device, wherein said transaction instrument prompt is in response to said validating; and
sending, by sending element, an authorization response to said communication device processor, wherein said authorization response is constructed based on a prompt response and said transaction account credential, and wherein said communication device processor sends said authorization response to said network.
PCT/US2012/028540 2011-03-11 2012-03-09 System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions WO2012125477A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/045,936 US20120231844A1 (en) 2011-03-11 2011-03-11 System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US13/045,936 2011-03-11

Publications (2)

Publication Number Publication Date
WO2012125477A2 true WO2012125477A2 (en) 2012-09-20
WO2012125477A3 WO2012125477A3 (en) 2012-12-06

Family

ID=46796037

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/028540 WO2012125477A2 (en) 2011-03-11 2012-03-09 System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions

Country Status (2)

Country Link
US (1) US20120231844A1 (en)
WO (1) WO2012125477A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901800A (en) * 2014-03-06 2015-09-09 北京同方微电子有限公司 Application system of high-capacity USIM supporting SWP interface, and use method of application system

Families Citing this family (203)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US8447669B2 (en) 2008-08-26 2013-05-21 Visa U.S.A. Inc. System and method for implementing financial assistance programs
BRPI0921124A2 (en) 2008-11-06 2016-09-13 Visa Int Service Ass system for authenticating a consumer, computer implemented method, computer readable medium, and server computer.
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
BR112012017000A2 (en) 2010-01-12 2016-04-05 Visa Int Service Ass method
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8965781B2 (en) 2010-06-01 2015-02-24 Albert Bruce Urquhart Online pay-per-use system and method
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
US8571937B2 (en) 2010-10-20 2013-10-29 Playspan Inc. Dynamic payment optimization apparatuses, methods and systems
RU2571733C2 (en) * 2010-11-10 2015-12-20 Эйнновейшнз Холдингз Пте. Лтд. Method of executing financial transaction through insecure public communication infrastructure and device therefor
US10204327B2 (en) 2011-02-05 2019-02-12 Visa International Service Association Merchant-consumer bridging platform apparatuses, methods and systems
WO2012109628A2 (en) 2011-02-10 2012-08-16 Visa International Service Assocation Electronic coupon issuance and redemption apparatuses, methods and systems
CN106803175B (en) 2011-02-16 2021-07-30 维萨国际服务协会 Snap mobile payment device, method and system
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
AU2012220669A1 (en) 2011-02-22 2013-05-02 Visa International Service Association Universal electronic payment apparatuses, methods and systems
WO2012118870A1 (en) 2011-02-28 2012-09-07 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
WO2012122060A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
CN107967602A (en) 2011-03-04 2018-04-27 维萨国际服务协会 Ability to pay is bound to the safety element of computer
WO2012142045A2 (en) 2011-04-11 2012-10-18 Visa International Service Association Multiple tokenization for authentication
US9646291B2 (en) 2011-05-11 2017-05-09 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
FR2975561B1 (en) * 2011-05-20 2015-11-13 Renault Sas ACCESS AND CUSTOMIZATION OF A MOTOR VEHICLE BY TELEPHONE
WO2012167202A2 (en) 2011-06-03 2012-12-06 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
CN103765454B (en) * 2011-06-07 2018-02-27 维萨国际服务协会 Pay the tokenized device, method and system of privacy
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
WO2013029014A2 (en) 2011-08-24 2013-02-28 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US9148447B2 (en) * 2011-08-31 2015-09-29 Bank Of America Corporation Safe services framework
US9117225B2 (en) 2011-09-16 2015-08-25 Visa International Service Association Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US9953378B2 (en) 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
WO2013090611A2 (en) 2011-12-13 2013-06-20 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
CN104094302B (en) 2012-01-05 2018-12-14 维萨国际服务协会 Data protection is carried out with conversion
US11308227B2 (en) 2012-01-09 2022-04-19 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US10262148B2 (en) 2012-01-09 2019-04-16 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
WO2013113004A1 (en) 2012-01-26 2013-08-01 Visa International Service Association System and method of providing tokenization as a service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US20130297501A1 (en) 2012-05-04 2013-11-07 Justin Monk System and method for local data conversion
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9053304B2 (en) * 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
US8843398B2 (en) * 2012-07-23 2014-09-23 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8738454B2 (en) * 2012-07-23 2014-05-27 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US8745718B1 (en) 2012-08-20 2014-06-03 Jericho Systems Corporation Delivery of authentication information to a RESTful service using token validation scheme
JP5349662B1 (en) * 2012-08-22 2013-11-20 株式会社グローバルライト Payment system, server, information processing device, program
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
KR102025521B1 (en) * 2012-10-29 2019-09-26 주식회사 케이티 Method of changing entity for managing subscriber certification module and apparatus using the same
WO2014069871A1 (en) * 2012-10-29 2014-05-08 주식회사 케이티 Method of changing entity managing subscriber authentication module and device using same
US10111092B2 (en) * 2012-11-06 2018-10-23 Kt Corporation Terminal device having subscriber identity device and method for selecting profile thereof
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US9491048B2 (en) * 2013-03-28 2016-11-08 Qualcomm Incorporated Devices and methods for facilitating automated configuration of communications interfaces
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US20140337235A1 (en) 2013-05-08 2014-11-13 The Toronto-Dominion Bank Person-to-person electronic payment processing
SG10202008740YA (en) 2013-05-15 2020-10-29 Visa Int Service Ass Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
WO2015013548A1 (en) 2013-07-24 2015-01-29 Visa International Service Association Systems and methods for interoperable network token processing
AU2014294613B2 (en) 2013-07-26 2017-03-16 Visa International Service Association Provisioning payment credentials to a consumer
CA2920661C (en) 2013-08-08 2019-05-21 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
JP6386567B2 (en) 2013-10-11 2018-09-05 ビザ インターナショナル サービス アソシエーション Network token system
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
CN105934771B (en) 2013-11-19 2020-05-05 维萨国际服务协会 Automatic account provisioning
CN106031207B (en) * 2013-12-02 2019-12-13 万事达卡国际股份有限公司 method and system for secure delivery of remote notification service messages to mobile devices without secure elements
US20150170136A1 (en) 2013-12-18 2015-06-18 PayRange Inc. Method and System for Performing Mobile Device-To-Machine Payments
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US11074580B2 (en) 2013-12-18 2021-07-27 PayRange Inc. Device and method for providing external access to multi-drop bus peripheral devices
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
USD755183S1 (en) 2013-12-18 2016-05-03 Payrange, Inc. In-line dongle
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US11966895B2 (en) 2013-12-18 2024-04-23 PayRange Inc. Refund centers for processing and dispensing vending machine refunds via an MDB router
US8856045B1 (en) 2013-12-18 2014-10-07 PayRange Inc. Mobile-device-to-machine payment systems
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US9659296B2 (en) 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US11983692B2 (en) 2013-12-18 2024-05-14 PayRange Inc. Mobile payment module with dual function radio transmitter
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11966926B2 (en) 2013-12-18 2024-04-23 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
CN105830107A (en) 2013-12-19 2016-08-03 维萨国际服务协会 Cloud-based transactions methods and systems
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
SG2014011308A (en) * 2014-02-11 2015-09-29 Smart Communications Inc Authentication system and method
CN104915834A (en) * 2014-03-10 2015-09-16 北京同方微电子有限公司 Mobile payment system based on high-capacity USIM card, and implementation method thereof
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
SG10202007850WA (en) 2014-05-05 2020-09-29 Visa Int Service Ass System and method for token domain control
WO2015179637A1 (en) 2014-05-21 2015-11-26 Visa International Service Association Offline authentication
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
SG10201405789YA (en) * 2014-09-16 2016-04-28 Smart Communications Inc System, method and apparatus for updating a stored value card
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
AU2015319804B2 (en) 2014-09-26 2019-03-14 Visa International Service Association Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US9641529B2 (en) * 2014-11-10 2017-05-02 Coastal Federal Credit Union Methods, systems and computer program products for an application execution container for managing secondary application protocols
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
CN113537988B (en) 2014-11-26 2024-05-28 维萨国际服务协会 Method and apparatus for tokenizing requests via an access device
SG11201703526VA (en) 2014-12-12 2017-05-30 Visa Int Service Ass Provisioning platform for machine-to-machine devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD763888S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
USD763905S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
WO2016129863A1 (en) 2015-02-12 2016-08-18 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
CN105933891B (en) * 2015-02-27 2021-03-16 三星电子株式会社 Method and apparatus for providing card service using electronic device
KR102460459B1 (en) 2015-02-27 2022-10-28 삼성전자주식회사 Method and apparatus for providing card service using electronic device
EP3062270B1 (en) * 2015-02-27 2021-09-15 Samsung Electronics Co., Ltd. Method and apparatus for providing card service using electronic device
WO2016137277A1 (en) * 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operating method thereof
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US20160283933A1 (en) * 2015-03-25 2016-09-29 Fit Pay, Inc. Systems and methods for providing an internet of things payment platform (iotpp)
WO2016164778A1 (en) 2015-04-10 2016-10-13 Visa International Service Association Browser integration with cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
GB2542617B (en) * 2015-09-28 2020-06-24 Touchtech Payments Ltd Transaction authentication platform
WO2017066792A1 (en) 2015-10-15 2017-04-20 Visa International Service Association Instant token issuance system
CN113542293B (en) 2015-12-04 2023-11-07 维萨国际服务协会 Method and computer for token verification
AU2017206119B2 (en) 2016-01-07 2020-10-29 Visa International Service Association Systems and methods for device push provisioning
CA3008688A1 (en) 2016-02-01 2017-08-10 Visa International Service Association Systems and methods for code display and use
EP3262584A4 (en) * 2016-02-04 2018-01-03 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operation method thereof
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
AU2016403734B2 (en) 2016-04-19 2022-11-17 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
WO2017209767A1 (en) 2016-06-03 2017-12-07 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CA3021357A1 (en) 2016-06-24 2017-12-28 Visa International Service Association Unique token authentication cryptogram
AU2017295842A1 (en) 2016-07-11 2018-11-01 Visa International Service Association Encryption key exchange process using access device
CA3026224A1 (en) 2016-07-19 2018-01-25 Visa International Service Association Method of distributing tokens and managing token relationships
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
CN110036386B (en) 2016-11-28 2023-08-22 维萨国际服务协会 Access identifier supplied to application program
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10284245B2 (en) * 2017-07-28 2019-05-07 Qualcomm Incorporated Enhanced modem based carrier auto-selection algorithm
EP3762844A4 (en) 2018-03-07 2021-04-21 Visa International Service Association Secure remote token release with online authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
SG11202101587SA (en) 2018-08-22 2021-03-30 Visa Int Service Ass Method and system for token provisioning and processing
CN109583856A (en) * 2018-10-10 2019-04-05 山西特信环宇信息技术有限公司 A kind of certificate chain payment gateway system and its application method
EP3881258A4 (en) 2018-11-14 2022-01-12 Visa International Service Association Cloud token provisioning of multiple tokens
US11930439B2 (en) 2019-01-09 2024-03-12 Margo Networks Private Limited Network control and optimization (NCO) system and method
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US10930139B1 (en) * 2019-10-10 2021-02-23 Bank Of America Corporation Information card silent coercion alarm
US11568507B2 (en) 2019-10-10 2023-01-31 Bank Of America Corporation Native-feature silent coercion alarm
WO2021150218A1 (en) * 2020-01-22 2021-07-29 Visa International Service Association System and method for revocable peer-to-peer payments
US20220147996A1 (en) * 2020-11-11 2022-05-12 Margo Networks Pvt.Ltd. Offline payment system and method
DE102021002193A1 (en) * 2021-04-26 2022-10-27 Giesecke+Devrient Mobile Security Gmbh Payment solution, especially digital payment solution
US11695855B2 (en) 2021-05-17 2023-07-04 Margo Networks Pvt. Ltd. User generated pluggable content delivery network (CDN) system and method
WO2023224680A1 (en) 2022-05-18 2023-11-23 Margo Networks Pvt. Ltd. Peer to peer (p2p) encrypted data transfer/offload system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070051817A (en) * 2007-04-27 2007-05-18 주식회사 아이캐시 The credit card payment system without authorization using mobile commerce celluar phone in internet electronic commerce
KR20080019129A (en) * 2006-08-25 2008-03-03 (주) 엘지텔레콤 Method and system for payment electronic cash via mobile communication network
US20080242267A1 (en) * 2005-11-07 2008-10-02 Axalto Sa Remote Activation of a User Account in a Telecommunication Network
US20080320577A1 (en) * 2005-12-19 2008-12-25 Axalto Sa Personal Token With Parental Control
KR20090015557A (en) * 2007-08-09 2009-02-12 주식회사 하이스마텍 Ic cards with token key for user identity, ic card payment systems and the payment method for using it

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1763279B1 (en) * 2003-02-13 2008-03-26 Research In Motion Limited Manual selection of a communication network for a mobile station
JP4334247B2 (en) * 2003-03-07 2009-09-30 ビットワレット株式会社 Portable terminal device and electronic money server
JP4917036B2 (en) * 2004-09-23 2012-04-18 ジエマルト・エス・アー System and method for communicating with a general purpose integrated circuit card in a mobile device using an internet protocol
US20090075592A1 (en) * 2005-12-16 2009-03-19 Sebastian Nystrom Method and device for controlling and providing indications of communication events
US8016192B2 (en) * 2006-06-06 2011-09-13 Motorola Mobility, Inc. User-configurable priority list for mobile device electronic payment applications
JP4992332B2 (en) * 2006-08-03 2012-08-08 富士通株式会社 Login management method and server
US20080182621A1 (en) * 2007-01-31 2008-07-31 Sony Ericsson Mobile Communications Ab Sim application toolkit application to track phone usage and location
US8706628B2 (en) * 2009-02-25 2014-04-22 Mastercard International Incorporated Automated opening of electronic wallet function in mobile device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080242267A1 (en) * 2005-11-07 2008-10-02 Axalto Sa Remote Activation of a User Account in a Telecommunication Network
US20080320577A1 (en) * 2005-12-19 2008-12-25 Axalto Sa Personal Token With Parental Control
KR20080019129A (en) * 2006-08-25 2008-03-03 (주) 엘지텔레콤 Method and system for payment electronic cash via mobile communication network
KR20070051817A (en) * 2007-04-27 2007-05-18 주식회사 아이캐시 The credit card payment system without authorization using mobile commerce celluar phone in internet electronic commerce
KR20090015557A (en) * 2007-08-09 2009-02-12 주식회사 하이스마텍 Ic cards with token key for user identity, ic card payment systems and the payment method for using it

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901800A (en) * 2014-03-06 2015-09-09 北京同方微电子有限公司 Application system of high-capacity USIM supporting SWP interface, and use method of application system

Also Published As

Publication number Publication date
US20120231844A1 (en) 2012-09-13
WO2012125477A3 (en) 2012-12-06

Similar Documents

Publication Publication Date Title
US9516017B2 (en) System and device for consolidating SIM, personal token, and associated applications for electronic wallet transactions
US20120231844A1 (en) System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20110246317A1 (en) System and device for facilitating a transaction through use of a proxy account code
US20110238579A1 (en) System and device for facilitating a secure transaction with a validated token
US20120130901A1 (en) System and method for consolidating identification and transaction functions on a communication device
US9544303B2 (en) System and device for consolidating SIM, personal token, and associated applications for selecting a transaction settlement entity
US20110238580A1 (en) System and device for consolidating sim, personal token, and associated applications for secure transmission of sensitive data
US20110237224A1 (en) System and device for facilitating remote invocation of personal token capabilities
US9112857B2 (en) System and device for facilitating a wireless transaction by consolidating SIM, personal token, and associated applications
CA2961916C (en) Secure processing of data
EP2836971B1 (en) Systems, methods, and computer readable media for conducting a transaction using cloud based credentials
US10270587B1 (en) Methods and systems for electronic transactions using multifactor authentication
US20160019536A1 (en) Secure processing of data
US20130204793A1 (en) Smart communication device secured electronic payment system
US20080177668A1 (en) Computerized person-to-person payment system and method without use of currency
WO2011032263A1 (en) Mobile payment system with two-point authentication
KR20140125449A (en) Transaction processing system and method
US20140365366A1 (en) System and device for receiving authentication credentials using a secure remote verification terminal
KR20220044933A (en) Method for Providing Mobile Easy Payment
KR20200007068A (en) Method for Providing Mobile Payment by using Token Code
KR20070011951A (en) System and method for operating gift certificate devices for operating gift certificate, mobile terminal, recording medium and information storing medium
KR20120112341A (en) Method for displaying barcode
KR20190132964A (en) Method for Providing Mobile Payment by using Token Code
GB2522184A (en) Top-Up
KR20120040181A (en) Method for operating mobile gift certificate

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12757702

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12757702

Country of ref document: EP

Kind code of ref document: A2